Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
xn3nGSFdRn.exe

Overview

General Information

Sample name:xn3nGSFdRn.exe
renamed because original name is a hash value
Original sample name:b6bd9bba1a2413d8e3ed5b3743d81961.exe
Analysis ID:1627452
MD5:b6bd9bba1a2413d8e3ed5b3743d81961
SHA1:d109bcc2f82c65aa6ab7b7a46a2b6e35721021c8
SHA256:1cea85b0fdaa55fa1b59610e986a3ff895e838264d1f9624d3518153f8eec4a4
Tags:exeuser-abuse_ch
Infos:

Detection

Vidar
Score:100
Range:0 - 100
Confidence:100%

Signatures

Attempt to bypass Chrome Application-Bound Encryption
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Vidar stealer
Found many strings related to Crypto-Wallets (likely being stolen)
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Monitors registry run keys for changes
Searches for specific processes (likely to inject)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Detected potential crypto function
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Browser Started with Remote Debugging
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Yara detected Credential Stealer

Classification

  • System is w10x64
  • xn3nGSFdRn.exe (PID: 7088 cmdline: "C:\Users\user\Desktop\xn3nGSFdRn.exe" MD5: B6BD9BBA1A2413D8E3ED5B3743D81961)
    • chrome.exe (PID: 6928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 5952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=2308,i,3555853924540401404,5638919351951329885,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • msedge.exe (PID: 7572 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default" MD5: BF154738460E4AB1D388970E1AB13FAB)
      • msedge.exe (PID: 7788 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2384,i,10835794379392093070,15074625128958994288,262144 /prefetch:3 MD5: BF154738460E4AB1D388970E1AB13FAB)
    • cmd.exe (PID: 8628 cmdline: "C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\hdj5f" & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 8636 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • timeout.exe (PID: 8680 cmdline: timeout /t 11 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3)
  • msedge.exe (PID: 7800 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate MD5: BF154738460E4AB1D388970E1AB13FAB)
    • msedge.exe (PID: 8136 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2088,i,4596690359085736585,18348921353520750298,262144 /prefetch:3 MD5: BF154738460E4AB1D388970E1AB13FAB)
    • identity_helper.exe (PID: 6860 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5356 --field-trial-handle=2088,i,4596690359085736585,18348921353520750298,262144 /prefetch:8 MD5: F8CEC3E43A6305AC9BA3700131594306)
    • identity_helper.exe (PID: 7716 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5356 --field-trial-handle=2088,i,4596690359085736585,18348921353520750298,262144 /prefetch:8 MD5: F8CEC3E43A6305AC9BA3700131594306)
    • msedge.exe (PID: 4828 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6984 --field-trial-handle=2088,i,4596690359085736585,18348921353520750298,262144 /prefetch:8 MD5: BF154738460E4AB1D388970E1AB13FAB)
    • msedge.exe (PID: 7012 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=7024 --field-trial-handle=2088,i,4596690359085736585,18348921353520750298,262144 /prefetch:8 MD5: BF154738460E4AB1D388970E1AB13FAB)
    • msedge.exe (PID: 9000 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=7216 --field-trial-handle=2088,i,4596690359085736585,18348921353520750298,262144 /prefetch:8 MD5: BF154738460E4AB1D388970E1AB13FAB)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
xn3nGSFdRn.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
    SourceRuleDescriptionAuthorStrings
    sslproxydump.pcapJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000000.2198350247.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
        Process Memory Space: xn3nGSFdRn.exe PID: 7088JoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
          Process Memory Space: xn3nGSFdRn.exe PID: 7088JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            SourceRuleDescriptionAuthorStrings
            0.0.xn3nGSFdRn.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
              Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default", CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default", CommandLine|base64offset|contains: ^", Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Users\user\Desktop\xn3nGSFdRn.exe", ParentImage: C:\Users\user\Desktop\xn3nGSFdRn.exe, ParentProcessId: 7088, ParentProcessName: xn3nGSFdRn.exe, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default", ProcessId: 6928, ProcessName: chrome.exe
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-02T13:09:28.585265+010020287653Unknown Traffic192.168.2.649786116.203.11.236443TCP
              2025-03-02T13:09:29.886772+010020287653Unknown Traffic192.168.2.649797116.203.11.236443TCP
              2025-03-02T13:09:31.241145+010020287653Unknown Traffic192.168.2.649807116.203.11.236443TCP
              2025-03-02T13:09:32.594013+010020287653Unknown Traffic192.168.2.649820116.203.11.236443TCP
              2025-03-02T13:09:33.951729+010020287653Unknown Traffic192.168.2.649829116.203.11.236443TCP
              2025-03-02T13:09:35.346685+010020287653Unknown Traffic192.168.2.649838116.203.11.236443TCP
              2025-03-02T13:09:36.921614+010020287653Unknown Traffic192.168.2.649849116.203.11.236443TCP
              2025-03-02T13:09:37.950760+010020287653Unknown Traffic192.168.2.649859116.203.11.236443TCP
              2025-03-02T13:09:38.969952+010020287653Unknown Traffic192.168.2.649865116.203.11.236443TCP
              2025-03-02T13:09:40.043216+010020287653Unknown Traffic192.168.2.649874116.203.11.236443TCP
              2025-03-02T13:09:48.125676+010020287653Unknown Traffic192.168.2.649950116.203.11.236443TCP
              2025-03-02T13:09:49.209633+010020287653Unknown Traffic192.168.2.649957116.203.11.236443TCP
              2025-03-02T13:09:50.254270+010020287653Unknown Traffic192.168.2.649966116.203.11.236443TCP
              2025-03-02T13:09:51.260362+010020287653Unknown Traffic192.168.2.649975116.203.11.236443TCP
              2025-03-02T13:09:53.279586+010020287653Unknown Traffic192.168.2.649990116.203.11.236443TCP
              2025-03-02T13:09:59.454093+010020287653Unknown Traffic192.168.2.657870116.203.11.236443TCP
              2025-03-02T13:10:00.581628+010020287653Unknown Traffic192.168.2.657878116.203.11.236443TCP
              2025-03-02T13:10:01.729091+010020287653Unknown Traffic192.168.2.657886116.203.11.236443TCP
              2025-03-02T13:10:03.154544+010020287653Unknown Traffic192.168.2.657899116.203.11.236443TCP
              2025-03-02T13:10:04.144755+010020287653Unknown Traffic192.168.2.657904116.203.11.236443TCP
              2025-03-02T13:10:05.862954+010020287653Unknown Traffic192.168.2.657931116.203.11.236443TCP
              2025-03-02T13:10:07.230912+010020287653Unknown Traffic192.168.2.657947116.203.11.236443TCP
              2025-03-02T13:10:11.500130+010020287653Unknown Traffic192.168.2.657950116.203.11.236443TCP
              2025-03-02T13:10:13.405372+010020287653Unknown Traffic192.168.2.657951116.203.11.236443TCP
              2025-03-02T13:10:14.753316+010020287653Unknown Traffic192.168.2.657953116.203.11.236443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-02T13:09:33.260236+010020442471Malware Command and Control Activity Detected116.203.11.236443192.168.2.649820TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-02T13:09:34.609657+010020518311Malware Command and Control Activity Detected116.203.11.236443192.168.2.649829TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-02T13:09:33.259656+010020490871A Network Trojan was detected192.168.2.649820116.203.11.236443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-02T13:09:36.096641+010020593311Malware Command and Control Activity Detected192.168.2.649838116.203.11.236443TCP
              2025-03-02T13:09:37.673346+010020593311Malware Command and Control Activity Detected192.168.2.649849116.203.11.236443TCP
              2025-03-02T13:09:37.954491+010020593311Malware Command and Control Activity Detected192.168.2.649859116.203.11.236443TCP
              2025-03-02T13:09:38.973975+010020593311Malware Command and Control Activity Detected192.168.2.649865116.203.11.236443TCP
              2025-03-02T13:09:40.046468+010020593311Malware Command and Control Activity Detected192.168.2.649874116.203.11.236443TCP
              2025-03-02T13:09:48.879133+010020593311Malware Command and Control Activity Detected192.168.2.649950116.203.11.236443TCP
              2025-03-02T13:09:49.974337+010020593311Malware Command and Control Activity Detected192.168.2.649957116.203.11.236443TCP
              2025-03-02T13:09:50.257727+010020593311Malware Command and Control Activity Detected192.168.2.649966116.203.11.236443TCP
              2025-03-02T13:09:51.274195+010020593311Malware Command and Control Activity Detected192.168.2.649975116.203.11.236443TCP
              2025-03-02T13:09:53.282678+010020593311Malware Command and Control Activity Detected192.168.2.649990116.203.11.236443TCP
              2025-03-02T13:10:00.416062+010020593311Malware Command and Control Activity Detected192.168.2.657870116.203.11.236443TCP
              2025-03-02T13:10:00.678033+010020593311Malware Command and Control Activity Detected192.168.2.657878116.203.11.236443TCP
              2025-03-02T13:10:01.758399+010020593311Malware Command and Control Activity Detected192.168.2.657886116.203.11.236443TCP
              2025-03-02T13:10:03.162744+010020593311Malware Command and Control Activity Detected192.168.2.657899116.203.11.236443TCP
              2025-03-02T13:10:07.891449+010020593311Malware Command and Control Activity Detected192.168.2.657947116.203.11.236443TCP
              2025-03-02T13:10:11.503834+010020593311Malware Command and Control Activity Detected192.168.2.657950116.203.11.236443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-02T13:09:37.954491+010028596361Malware Command and Control Activity Detected192.168.2.649859116.203.11.236443TCP
              2025-03-02T13:09:38.973975+010028596361Malware Command and Control Activity Detected192.168.2.649865116.203.11.236443TCP
              2025-03-02T13:09:40.046468+010028596361Malware Command and Control Activity Detected192.168.2.649874116.203.11.236443TCP
              2025-03-02T13:09:50.257727+010028596361Malware Command and Control Activity Detected192.168.2.649966116.203.11.236443TCP
              2025-03-02T13:09:51.274195+010028596361Malware Command and Control Activity Detected192.168.2.649975116.203.11.236443TCP
              2025-03-02T13:09:53.282678+010028596361Malware Command and Control Activity Detected192.168.2.649990116.203.11.236443TCP
              2025-03-02T13:10:00.678033+010028596361Malware Command and Control Activity Detected192.168.2.657878116.203.11.236443TCP
              2025-03-02T13:10:01.758399+010028596361Malware Command and Control Activity Detected192.168.2.657886116.203.11.236443TCP
              2025-03-02T13:10:03.162744+010028596361Malware Command and Control Activity Detected192.168.2.657899116.203.11.236443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-02T13:09:30.558190+010028593781Malware Command and Control Activity Detected192.168.2.649797116.203.11.236443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: xn3nGSFdRn.exeVirustotal: Detection: 40%Perma Link
              Source: xn3nGSFdRn.exeReversingLabs: Detection: 36%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029A6A10 StrStrA,lstrlen,LocalAlloc,CryptUnprotectData,LocalAlloc,LocalFree,lstrlen,0_3_029A6A10
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029B0830 CryptBinaryToStringA,GetProcessHeap,RtlAllocateHeap,CryptBinaryToStringA,GetLastError,GetProcessHeap,HeapFree,0_3_029B0830
              Source: xn3nGSFdRn.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 116.203.11.236:443 -> 192.168.2.6:49786 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49819 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49974 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:57954 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:57955 version: TLS 1.2
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029AB6B0 FindFirstFileA,FindNextFileA,strlen,StrCmpCA,CopyFileA,Sleep,DeleteFileA,FindClose,0_3_029AB6B0
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029B5EB0 SHGetFolderPathA,wsprintfA,FindFirstFileA,FindNextFileA,_mbscpy,_splitpath,_mbscpy,strlen,isupper,wsprintfA,_mbscpy,strlen,SHFileOperation,FindClose,0_3_029B5EB0
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029A7210 ExpandEnvironmentStringsA,FindFirstFileA,FindNextFileA,strlen,StrCmpCA,CopyFileA,Sleep,CopyFileA,DeleteFileA,CopyFileA,DeleteFileA,memset,CopyFileA,DeleteFileA,memset,FindClose,0_3_029A7210
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029B4E70 wsprintfA,FindFirstFileA,DeleteFileA,FindNextFileA,strlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,CopyFileA,FindClose,0_3_029B4E70
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029B3580 wsprintfA,FindFirstFileA,memset,memset,FindNextFileA,strlen,StrCmpCA,wsprintfA,wsprintfA,memset,lstrcat,strtok_s,strtok_s,memset,lstrcat,strtok_s,PathMatchSpecA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,FindClose,0_3_029B3580
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029A97B0 FindFirstFileA,FindNextFileA,strlen,0_3_029A97B0
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029B3FD0 wsprintfA,FindFirstFileA,FindNextFileA,strlen,FindClose,0_3_029B3FD0
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029A13F0 FindFirstFileA,FindClose,FindNextFileA,strlen,FindFirstFileA,DeleteFileA,FindNextFileA,CopyFileA,CopyFileA,DeleteFileA,FindClose,0_3_029A13F0
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029A8360 FindFirstFileA,CopyFileA,FindNextFileA,strlen,CopyFileA,FindClose,0_3_029A8360
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029A8C90 lstrcpy,lstrcat,FindFirstFileA,FindNextFileA,strlen,lstrcpy,memset,lstrcpy,CopyFileA,FindFirstFileA,FindNextFileA,strlen,lstrcpy,lstrcpy,CopyFileA,FindClose,FindClose,DeleteFileA,0_3_029A8C90
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029AACD0 wsprintfA,FindFirstFileA,strlen,lstrlen,DeleteFileA,CopyFileA,FindClose,0_3_029AACD0
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029B4950 GetProcessHeap,RtlAllocateHeap,wsprintfA,FindFirstFileA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,strlen,FindClose,lstrlen,lstrlen,0_3_029B4950
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029B3AF0 GetLogicalDriveStringsA,memset,GetDriveTypeA,lstrlen,0_3_029B3AF0
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
              Source: chrome.exeMemory has grown: Private usage: 8MB later: 31MB

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2049087 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M1 : 192.168.2.6:49820 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2859378 - Severity 1 - ETPRO MALWARE Win32/Stealc/Vidar Stealer Host Details Exfil (POST) M2 : 192.168.2.6:49797 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2059331 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M2 : 192.168.2.6:49849 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2059331 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M2 : 192.168.2.6:49838 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2059331 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M2 : 192.168.2.6:49874 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2859636 - Severity 1 - ETPRO MALWARE Vidar/StealC CnC Exfil via SQL Database (POST) : 192.168.2.6:49874 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2059331 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M2 : 192.168.2.6:49957 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2051831 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 : 116.203.11.236:443 -> 192.168.2.6:49829
              Source: Network trafficSuricata IDS: 2059331 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M2 : 192.168.2.6:49859 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2859636 - Severity 1 - ETPRO MALWARE Vidar/StealC CnC Exfil via SQL Database (POST) : 192.168.2.6:49859 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2059331 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M2 : 192.168.2.6:49865 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2859636 - Severity 1 - ETPRO MALWARE Vidar/StealC CnC Exfil via SQL Database (POST) : 192.168.2.6:49865 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2059331 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M2 : 192.168.2.6:49966 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2859636 - Severity 1 - ETPRO MALWARE Vidar/StealC CnC Exfil via SQL Database (POST) : 192.168.2.6:49966 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2059331 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M2 : 192.168.2.6:49975 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2859636 - Severity 1 - ETPRO MALWARE Vidar/StealC CnC Exfil via SQL Database (POST) : 192.168.2.6:49975 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2059331 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M2 : 192.168.2.6:49990 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2859636 - Severity 1 - ETPRO MALWARE Vidar/StealC CnC Exfil via SQL Database (POST) : 192.168.2.6:49990 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 116.203.11.236:443 -> 192.168.2.6:49820
              Source: Network trafficSuricata IDS: 2059331 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M2 : 192.168.2.6:49950 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2059331 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M2 : 192.168.2.6:57870 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2059331 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M2 : 192.168.2.6:57878 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2859636 - Severity 1 - ETPRO MALWARE Vidar/StealC CnC Exfil via SQL Database (POST) : 192.168.2.6:57878 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2059331 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M2 : 192.168.2.6:57899 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2859636 - Severity 1 - ETPRO MALWARE Vidar/StealC CnC Exfil via SQL Database (POST) : 192.168.2.6:57899 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2059331 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M2 : 192.168.2.6:57886 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2859636 - Severity 1 - ETPRO MALWARE Vidar/StealC CnC Exfil via SQL Database (POST) : 192.168.2.6:57886 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2059331 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M2 : 192.168.2.6:57947 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2059331 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M2 : 192.168.2.6:57950 -> 116.203.11.236:443
              Source: global trafficTCP traffic: 192.168.2.6:57831 -> 162.159.36.2:53
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 116.203.11.236Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----0hl68q9h4o8g4ekxt0rqHost: 116.203.11.236Content-Length: 256Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----d2ny5p8q9rqimyusjeu3Host: 116.203.11.236Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----6fkfkxtjec2v3e3wtr1vHost: 116.203.11.236Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----7ymgl6fk6pzcjectjmopHost: 116.203.11.236Content-Length: 332Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----uai5x4w47gv3eus0hdtjHost: 116.203.11.236Content-Length: 5601Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----lx4ozm7yc2nozmozuaieHost: 116.203.11.236Content-Length: 489Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----t26pphlfc2ngvaaieusrHost: 116.203.11.236Content-Length: 213453Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----7ymgl6fk6pzcjectjmopHost: 116.203.11.236Content-Length: 55081Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----aiw4ekno8q168q168yc2Host: 116.203.11.236Content-Length: 142457Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----lno8glfu3ohlf3wt2d26Host: 116.203.11.236Content-Length: 505Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----6xbs2dtrqieuaimgdjmgHost: 116.203.11.236Content-Length: 493Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----qieknozmozu37qqqiwl6Host: 116.203.11.236Content-Length: 207993Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----aiwba1dbsjm7yus0zcj5Host: 116.203.11.236Content-Length: 68733Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----va1vkfu3ekf3e37900zmHost: 116.203.11.236Content-Length: 262605Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----mym7ymohlxbieuaimop8Host: 116.203.11.236Content-Length: 3165Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----2n7900rimglf37g4ozuaHost: 116.203.11.236Content-Length: 393697Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----c26ppph47qq1v3ohv3wtHost: 116.203.11.236Content-Length: 131557Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----srq16pzmy5ppzukxln7qHost: 116.203.11.236Content-Length: 6990993Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----iec26fcb1vs2v3ozusr9Host: 116.203.11.236Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----vk6xlx4o8yukf3o8glnyHost: 116.203.11.236Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----26xbs2dtrqieuaimgdjmHost: 116.203.11.236Content-Length: 453Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----db1djeu3wbsrqiw4wlx4Host: 116.203.11.236Content-Length: 98217Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----1v3ekxb16p8qqq90r168Host: 116.203.11.236Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----bsjm7qq9zua1n7yua16fHost: 116.203.11.236Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
              Source: Joe Sandbox ViewIP Address: 23.219.82.59 23.219.82.59
              Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
              Source: Joe Sandbox ViewIP Address: 108.139.47.92 108.139.47.92
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49797 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49820 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49838 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49786 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49865 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49807 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49829 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49859 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49874 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49849 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49950 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49957 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49966 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49975 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49990 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:57870 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:57878 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:57886 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:57899 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:57904 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:57931 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:57947 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:57950 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:57951 -> 116.203.11.236:443
              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:57953 -> 116.203.11.236:443
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: unknownTCP traffic detected without corresponding DNS query: 116.203.11.236
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029A2690 lstrlen,StrCmpCA,InternetOpenA,InternetConnectA,HttpOpenRequestA,InternetSetOptionA,GetProcessHeap,RtlAllocateHeap,memcpy,lstrlen,memcpy,lstrlen,memcpy,lstrlen,HttpSendRequestA,Sleep,HttpQueryInfoA,InternetReadFile,InternetReadFile,StrCmpCA,InternetCloseHandle,InternetCloseHandle,0_3_029A2690
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 116.203.11.236Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&startpage=1&PC=U531 HTTP/1.1Host: ntp.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-edge-ntp: {"back_block":0,"bg_cur":{},"bg_img_typ":"bing","exp":["msQuickLinksDefaultOneRow","msShoppingWebAssistOnNtp","msShoppingHistogramsOnNtp","msEnableWinHPNewTabBackButtonFocusAndClose","msCustomMaxQuickLinks","msMaxQuickLinksAt20","msAllowThemeInstallationFromChromeStore","msEdgeSplitWindowPrivateTarget","msEdgeSplitWindowLinkMode"],"feed":0,"feed_dis":"peek","layout":1,"quick_links_opt":1,"sel_feed_piv":"","show_greet":true,"vt_opened":false}Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/SSR-extension.af337c502c230a9902a8.js HTTP/1.1Host: ntp.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-viewport-height: 876sec-ch-ua-arch: "x86"sec-ch-viewport-width: 1232sec-ch-ua-platform-version: "10.0.0"downlink: 1.4sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.55", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.150"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"device-memory: 8rtt: 100sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-full-version: "117.0.2045.55"sec-ch-dpr: 1ect: 4gAccept: */*sec-edge-ntp: {"back_block":0,"bg_cur":{},"bg_img_typ":"bing","exp":["msQuickLinksDefaultOneRow","msShoppingWebAssistOnNtp","msShoppingHistogramsOnNtp","msEnableWinHPNewTabBackButtonFocusAndClose","msCustomMaxQuickLinks","msMaxQuickLinksAt20","msAllowThemeInstallationFromChromeStore","msEdgeSplitWindowPrivateTarget","msEdgeSplitWindowLinkMode"],"feed":0,"feed_dis":"peek","layout":1,"quick_links_opt":1,"sel_feed_piv":"","show_greet":true,"vt_opened":false}Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&startpage=1&PC=U531Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; sptmarket=en-GB||us|en-us|en-us|en||cf=8|RefA=7067FDD7D0334684819D50EE1CFA2262.RefC=2025-03-02T12:09:57Z; USRLOC=; MUID=3C470BCB1C0769AC3E061E681D006839; MUIDB=3C470BCB1C0769AC3E061E681D006839; _EDGE_S=F=1&SID=241E424EB7FD6DDD3A1357EDB6D66C3D; _EDGE_V=1
              Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/web-worker.96ac23719317b1928681.js HTTP/1.1Host: ntp.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-viewport-height: 876sec-ch-ua-arch: "x86"sec-ch-viewport-width: 1232sec-ch-ua-platform-version: "10.0.0"downlink: 1.35sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.55", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.150"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"device-memory: 8rtt: 350sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-full-version: "117.0.2045.55"sec-ch-dpr: 1ect: 3gAccept: */*sec-edge-ntp: {"back_block":0,"bg_cur":{},"bg_img_typ":"bing","exp":["msQuickLinksDefaultOneRow","msShoppingWebAssistOnNtp","msShoppingHistogramsOnNtp","msEnableWinHPNewTabBackButtonFocusAndClose","msCustomMaxQuickLinks","msMaxQuickLinksAt20","msAllowThemeInstallationFromChromeStore","msEdgeSplitWindowPrivateTarget","msEdgeSplitWindowLinkMode"],"feed":0,"feed_dis":"peek","layout":1,"quick_links_opt":1,"sel_feed_piv":"","show_greet":true,"vt_opened":false}Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&startpage=1&PC=U531Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; sptmarket=en-GB||us|en-us|en-us|en||cf=8|RefA=7067FDD7D0334684819D50EE1CFA2262.RefC=2025-03-02T12:09:57Z; USRLOC=; MUID=3C470BCB1C0769AC3E061E681D006839; MUIDB=3C470BCB1C0769AC3E061E681D006839; _EDGE_S=F=1&SID=241E424EB7FD6DDD3A1357EDB6D66C3D; _EDGE_V=1
              Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/vendors.bd02dd0f5f9b69ef8b17.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/microsoft.4fa8815283fe3d88a934.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/common.bb241b5cf88a9a76514e.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/experience.e283502f48dd51b29357.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /crx/blobs/ASuc5ohcoRYyASTWkAI21BvR0f-Aos7pzgW3GtD8ImYoX-O9Pl77join3GT-5wpD1vT_nG6xpJ0eds7JOZacv0OYNfBAee3mKSnMDx3-YDnz3J7UxfHM_wfhsyHz9Z8rajAAxlKa5T9frrLlN0KHGfJRu7Y7NseNtZ_M/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_89_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /statics/icons/favicon_newtabpage.png HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=3C470BCB1C0769AC3E061E681D006839; _EDGE_S=F=1&SID=241E424EB7FD6DDD3A1357EDB6D66C3D; _EDGE_V=1
              Source: global trafficHTTP traffic detected: GET /c.gif?rnd=1740917402427&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=7067fdd7d0334684819d50ee1cfa2262&activityId=7067fdd7d0334684819d50ee1cfa2262&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0 HTTP/1.1Host: c.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=3C470BCB1C0769AC3E061E681D006839; _EDGE_S=F=1&SID=241E424EB7FD6DDD3A1357EDB6D66C3D; _EDGE_V=1
              Source: global trafficHTTP traffic detected: GET /b?rn=1740917402428&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=3C470BCB1C0769AC3E061E681D006839&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /b2?rn=1740917402428&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=3C470BCB1C0769AC3E061E681D006839&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: UID=1E6633f9cc00da00b2e192c1740917403; XID=1E6633f9cc00da00b2e192c1740917403
              Source: global trafficHTTP traffic detected: GET /c.gif?rnd=1740917402427&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=7067fdd7d0334684819d50ee1cfa2262&activityId=7067fdd7d0334684819d50ee1cfa2262&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=513804BEE1D446CB959C5DF274062C47&MUID=3C470BCB1C0769AC3E061E681D006839 HTTP/1.1Host: c.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=3C470BCB1C0769AC3E061E681D006839; _EDGE_S=F=1&SID=241E424EB7FD6DDD3A1357EDB6D66C3D; _EDGE_V=1; SM=T
              Source: global trafficHTTP traffic detected: GET /edge/ntp?locale=en-GB&title=New+tab&enableForceCache=true HTTP/1.1Host: ntp.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-viewport-height: 876sec-ch-ua-arch: "x86"sec-ch-viewport-width: 1232sec-ch-ua-platform-version: "10.0.0"downlink: 1.55sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.55", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.150"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"device-memory: 8rtt: 200sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-full-version: "117.0.2045.55"sec-ch-dpr: 1ect: 4gAccept: */*sec-edge-ntp: {"back_block":0,"bg_cur":{},"bg_img_typ":"bing","exp":["msQuickLinksDefaultOneRow","msShoppingWebAssistOnNtp","msShoppingHistogramsOnNtp","msEnableWinHPNewTabBackButtonFocusAndClose","msCustomMaxQuickLinks","msMaxQuickLinksAt20","msAllowThemeInstallationFromChromeStore","msEdgeSplitWindowPrivateTarget","msEdgeSplitWindowLinkMode"],"feed":0,"feed_dis":"peek","layout":1,"quick_links_opt":1,"sel_feed_piv":"","show_greet":true,"vt_opened":false}Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&startpage=1&PC=U531Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_Auth=; pglt-edgeChromium-dhp=547; sptmarket=en-GB||us|en-us|en-us|en||cf=8|RefA=7067FDD7D0334684819D50EE1CFA2262.RefC=2025-03-02T12:09:57Z; USRLOC=; MUID=3C470BCB1C0769AC3E061E681D006839; MUIDB=3C470BCB1C0769AC3E061E681D006839; _EDGE_S=F=1&SID=241E424EB7FD6DDD3A1357EDB6D66C3D; _EDGE_V=1; MicrosoftApplicationsTelemetryDeviceId=4ef07677-e719-49a0-af3d-d78cbee2d0ee; ai_session=uBDEGIBNJA/t4JqPHgvVax|1740917402422|1740917402422; sptmarket_restored=en-GB||us|en-us|en-us|en||cf=8|RefA=7067FDD7D0334684819D50EE1CFA2262.RefC=2025-03-02T12:09:57Z
              Source: global trafficHTTP traffic detected: GET /edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&bgTaskNetworkTimeoutSeconds=8&ssrBasePageNavAgeMinutes=360&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true&cacheSSRBasePageResponse=true&enableStaticAdsRouting=true&enableWidgetsRegion=true HTTP/1.1Host: ntp.msn.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-edge-ntp: {"back_block":0,"bg_cur":{"configIndex":9,"imageId":"AA12sf7A","provider":"CMSImage","userSelected":false},"bg_img_typ":"bing","exp":["msQuickLinksDefaultOneRow","msShoppingWebAssistOnNtp","msShoppingHistogramsOnNtp","msEnableWinHPNewTabBackButtonFocusAndClose","msCustomMaxQuickLinks","msMaxQuickLinksAt20","msAllowThemeInstallationFromChromeStore","msEdgeSplitWindowPrivateTarget","msEdgeSplitWindowLinkMode"],"feed":0,"feed_dis":"peek","layout":1,"quick_links_opt":1,"sel_feed_piv":"myFeed","show_greet":true,"vt_opened":false,"wpo_nx":{"v":"2","wgt":{"src":"default"}}}Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&startpage=1&PC=U531Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_Auth=; pglt-edgeChromium-dhp=547; sptmarket=en-GB||us|en-us|en-us|en||cf=8|RefA=7067FDD7D0334684819D50EE1CFA2262.RefC=2025-03-02T12:09:57Z; USRLOC=; MUID=3C470BCB1C0769AC3E061E681D006839; MUIDB=3C470BCB1C0769AC3E061E681D006839; _EDGE_S=F=1&SID=241E424EB7FD6DDD3A1357EDB6D66C3D; _EDGE_V=1; MicrosoftApplicationsTelemetryDeviceId=4ef07677-e719-49a0-af3d-d78cbee2d0ee; ai_session=uBDEGIBNJA/t4JqPHgvVax|1740917402422|1740917402422; sptmarket_restored=en-GB||us|en-us|en-us|en||cf=8|RefA=7067FDD7D0334684819D50EE1CFA2262.RefC=2025-03-02T12:09:57Z
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
              Source: 000003.log0.9.drString found in binary or memory: "www.facebook.com": "{\"Tier1\": [1103, 6061], \"Tier2\": [5445, 1780, 8220]}", equals www.facebook.com (Facebook)
              Source: 000003.log0.9.drString found in binary or memory: "www.linkedin.com": "{\"Tier1\": [1103, 214, 6061], \"Tier2\": [2771, 9515, 1780, 1303, 1099, 6081, 5581, 9396]}", equals www.linkedin.com (Linkedin)
              Source: 000003.log0.9.drString found in binary or memory: "www.youtube.com": "{\"Tier1\": [983, 6061, 1103], \"Tier2\": [2413, 8118, 1720, 5007]}", equals www.youtube.com (Youtube)
              Source: chrome.exe, 00000003.00000003.2460508518.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2460812306.0000530800FA8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2460893302.0000530800F58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: const FACEBOOK_APP_ID=738026486351791;class DoodleShareDialogElement extends PolymerElement{static get is(){return"ntp-doodle-share-dialog"}static get template(){return getTemplate$3()}static get properties(){return{title:String,url:Object}}onFacebookClick_(){const url="https://www.facebook.com/dialog/share"+`?app_id=${FACEBOOK_APP_ID}`+`&href=${encodeURIComponent(this.url.url)}`+`&hashtag=${encodeURIComponent("#GoogleDoodle")}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kFacebook)}onTwitterClick_(){const url="https://twitter.com/intent/tweet"+`?text=${encodeURIComponent(`${this.title}\n${this.url.url}`)}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kTwitter)}onEmailClick_(){const url=`mailto:?subject=${encodeURIComponent(this.title)}`+`&body=${encodeURIComponent(this.url.url)}`;WindowProxy.getInstance().navigate(url);this.notifyShare_(DoodleShareChannel.kEmail)}onCopyClick_(){this.$.url.select();navigator.clipboard.writeText(this.url.url);this.notifyShare_(DoodleShareChannel.kLinkCopy)}onCloseClick_(){this.$.dialog.close()}notifyShare_(channel){this.dispatchEvent(new CustomEvent("share",{detail:channel}))}}customElements.define(DoodleShareDialogElement.is,DoodleShareDialogElement);function getTemplate$2(){return html`<!--_html_template_start_--><style include="cr-hidden-style">:host{--ntp-logo-height:200px;display:flex;flex-direction:column;flex-shrink:0;justify-content:flex-end;min-height:var(--ntp-logo-height)}:host([reduced-logo-space-enabled_]){--ntp-logo-height:168px}:host([doodle-boxed_]){justify-content:flex-end}#logo{forced-color-adjust:none;height:92px;width:272px}:host([single-colored]) #logo{-webkit-mask-image:url(icons/google_logo.svg);-webkit-mask-repeat:no-repeat;-webkit-mask-size:100%;background-color:var(--ntp-logo-color)}:host(:not([single-colored])) #logo{background-image:url(icons/google_logo.svg)}#imageDoodle{cursor:pointer;outline:0}#imageDoodle[tabindex='-1']{cursor:auto}:host([doodle-boxed_]) #imageDoodle{background-color:var(--ntp-logo-box-color);border-radius:20px;padding:16px 24px}:host-context(.focus-outline-visible) #imageDoodle:focus{box-shadow:0 0 0 2px rgba(var(--google-blue-600-rgb),.4)}#imageContainer{display:flex;height:fit-content;position:relative;width:fit-content}#image{max-height:var(--ntp-logo-height);max-width:100%}:host([doodle-boxed_]) #image{max-height:160px}:host([doodle-boxed_][reduced-logo-space-enabled_]) #image{max-height:128px}#animation{height:100%;pointer-events:none;position:absolute;width:100%}#shareButton{background-color:var(--ntp-logo-share-button-background-color,none);border:none;height:var(--ntp-logo-share-button-height,0);left:var(--ntp-logo-share-button-x,0);min-width:var(--ntp-logo-share-button-width,0);opacity:.8;outline:initial;padding:2px;position:absolute;top:var(--ntp-logo-share-button-y,0);width:var(--ntp-logo-share-button-width,0)}#shareButton:hover{opacity:1}#shareButton img{height:100%;width:100%}#iframe{border:none;
              Source: chrome.exe, 00000003.00000003.2460508518.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2460812306.0000530800FA8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2460893302.0000530800F58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: const FACEBOOK_APP_ID=738026486351791;class DoodleShareDialogElement extends PolymerElement{static get is(){return"ntp-doodle-share-dialog"}static get template(){return getTemplate$3()}static get properties(){return{title:String,url:Object}}onFacebookClick_(){const url="https://www.facebook.com/dialog/share"+`?app_id=${FACEBOOK_APP_ID}`+`&href=${encodeURIComponent(this.url.url)}`+`&hashtag=${encodeURIComponent("#GoogleDoodle")}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kFacebook)}onTwitterClick_(){const url="https://twitter.com/intent/tweet"+`?text=${encodeURIComponent(`${this.title}\n${this.url.url}`)}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kTwitter)}onEmailClick_(){const url=`mailto:?subject=${encodeURIComponent(this.title)}`+`&body=${encodeURIComponent(this.url.url)}`;WindowProxy.getInstance().navigate(url);this.notifyShare_(DoodleShareChannel.kEmail)}onCopyClick_(){this.$.url.select();navigator.clipboard.writeText(this.url.url);this.notifyShare_(DoodleShareChannel.kLinkCopy)}onCloseClick_(){this.$.dialog.close()}notifyShare_(channel){this.dispatchEvent(new CustomEvent("share",{detail:channel}))}}customElements.define(DoodleShareDialogElement.is,DoodleShareDialogElement);function getTemplate$2(){return html`<!--_html_template_start_--><style include="cr-hidden-style">:host{--ntp-logo-height:200px;display:flex;flex-direction:column;flex-shrink:0;justify-content:flex-end;min-height:var(--ntp-logo-height)}:host([reduced-logo-space-enabled_]){--ntp-logo-height:168px}:host([doodle-boxed_]){justify-content:flex-end}#logo{forced-color-adjust:none;height:92px;width:272px}:host([single-colored]) #logo{-webkit-mask-image:url(icons/google_logo.svg);-webkit-mask-repeat:no-repeat;-webkit-mask-size:100%;background-color:var(--ntp-logo-color)}:host(:not([single-colored])) #logo{background-image:url(icons/google_logo.svg)}#imageDoodle{cursor:pointer;outline:0}#imageDoodle[tabindex='-1']{cursor:auto}:host([doodle-boxed_]) #imageDoodle{background-color:var(--ntp-logo-box-color);border-radius:20px;padding:16px 24px}:host-context(.focus-outline-visible) #imageDoodle:focus{box-shadow:0 0 0 2px rgba(var(--google-blue-600-rgb),.4)}#imageContainer{display:flex;height:fit-content;position:relative;width:fit-content}#image{max-height:var(--ntp-logo-height);max-width:100%}:host([doodle-boxed_]) #image{max-height:160px}:host([doodle-boxed_][reduced-logo-space-enabled_]) #image{max-height:128px}#animation{height:100%;pointer-events:none;position:absolute;width:100%}#shareButton{background-color:var(--ntp-logo-share-button-background-color,none);border:none;height:var(--ntp-logo-share-button-height,0);left:var(--ntp-logo-share-button-x,0);min-width:var(--ntp-logo-share-button-width,0);opacity:.8;outline:initial;padding:2px;position:absolute;top:var(--ntp-logo-share-button-y,0);width:var(--ntp-logo-share-button-width,0)}#shareButton:hover{opacity:1}#shareButton img{height:100%;width:100%}#iframe{border:none;
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: apis.google.com
              Source: global trafficDNS traffic detected: DNS query: play.google.com
              Source: global trafficDNS traffic detected: DNS query: ntp.msn.com
              Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
              Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
              Source: global trafficDNS traffic detected: DNS query: assets.msn.com
              Source: global trafficDNS traffic detected: DNS query: c.msn.com
              Source: global trafficDNS traffic detected: DNS query: api.msn.com
              Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
              Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
              Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----0hl68q9h4o8g4ekxt0rqHost: 116.203.11.236Content-Length: 256Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: AkamaiGHostMime-Version: 1.0Content-Type: text/htmlContent-Length: 280Expires: Sun, 02 Mar 2025 12:10:58 GMTDate: Sun, 02 Mar 2025 12:10:58 GMTConnection: closePMUSER_FORMAT_QS: X-CDN-TraceId: 0.e40d7b5c.1740917398.47a84130Access-Control-Allow-Headers: *Access-Control-Allow-Credentials: falseAccess-Control-Allow-Methods: GET, OPTIONS, POSTAccess-Control-Allow-Origin: *
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1423136
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2162
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2517
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2970
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3078
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3205
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3206
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3452
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3498
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3502
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3577
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3584
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586
              Source: msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3623
              Source: msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3624
              Source: msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3625
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3832
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3862
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3965
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3970
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4324
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4384
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4405
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4428
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4551
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4633
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4937
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5055
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2587596536.0000109C003A4000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5061
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5281
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5371
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5421
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5430
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2587596536.0000109C003A4000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5881
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5901
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2587596536.0000109C003A4000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6041
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6048
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6141
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6248
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6439
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6651
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6692
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6755
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6860
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6876
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6878
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6929
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6953
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7047
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7172
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7279
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7370
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7406
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2587596536.0000109C003A4000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7488
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7553
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7556
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7724
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7760
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7761
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8162
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8215
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8229
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8280
              Source: xn3nGSFdRn.exe, 00000000.00000003.2330243239.00000000007C8000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2343633367.00000000007E9000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2357115704.00000000007E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft.
              Source: xn3nGSFdRn.exeString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
              Source: xn3nGSFdRn.exeString found in binary or memory: http://crystalrich.com/internetoff
              Source: xn3nGSFdRn.exeString found in binary or memory: http://crystalrich.com/internetoff/open
              Source: xn3nGSFdRn.exeString found in binary or memory: http://crystalrich.com/internetoff/version.txtU
              Source: msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://issuetracker.google.com/200067929
              Source: chrome.exe, 00000003.00000003.2462603114.0000530801064000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463390907.0000530800F58000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463494071.0000530801094000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2462989016.0000530801074000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://jsbin.com/temexa/4.
              Source: xn3nGSFdRn.exeString found in binary or memory: http://ocsp.thawte.com0
              Source: chrome.exe, 00000003.00000003.2462603114.0000530801064000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479378445.0000530800E68000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464167207.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464878367.000053080120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464736316.000053080117C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464101455.00005308004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464137444.0000530800F40000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463341116.00005308010C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464232178.0000530800FA8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463390907.0000530800F58000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463494071.0000530801094000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2462989016.0000530801074000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464514152.000053080040C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/AUTHORS.txt
              Source: chrome.exe, 00000003.00000003.2462603114.0000530801064000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479378445.0000530800E68000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464167207.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464878367.000053080120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464736316.000053080117C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464101455.00005308004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464137444.0000530800F40000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463341116.00005308010C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464232178.0000530800FA8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463390907.0000530800F58000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463494071.0000530801094000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2462989016.0000530801074000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464514152.000053080040C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
              Source: chrome.exe, 00000003.00000003.2462603114.0000530801064000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479378445.0000530800E68000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464167207.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464878367.000053080120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464736316.000053080117C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464101455.00005308004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464137444.0000530800F40000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463341116.00005308010C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464232178.0000530800FA8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463390907.0000530800F58000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463494071.0000530801094000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2462989016.0000530801074000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464514152.000053080040C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/LICENSE.txt
              Source: chrome.exe, 00000003.00000003.2462603114.0000530801064000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479378445.0000530800E68000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464167207.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464878367.000053080120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464736316.000053080117C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464101455.00005308004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464137444.0000530800F40000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463341116.00005308010C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464232178.0000530800FA8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463390907.0000530800F58000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463494071.0000530801094000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2462989016.0000530801074000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464514152.000053080040C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/PATENTS.txt
              Source: xn3nGSFdRn.exeString found in binary or memory: http://s.symcb.com/universal-root.crl0
              Source: xn3nGSFdRn.exeString found in binary or memory: http://s.symcd.com06
              Source: xn3nGSFdRn.exeString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
              Source: xn3nGSFdRn.exeString found in binary or memory: http://s2.symcb.com0
              Source: xn3nGSFdRn.exeString found in binary or memory: http://sv.symcb.com/sv.crl0a
              Source: xn3nGSFdRn.exeString found in binary or memory: http://sv.symcb.com/sv.crt0
              Source: xn3nGSFdRn.exeString found in binary or memory: http://sv.symcd.com0&
              Source: xn3nGSFdRn.exeString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
              Source: xn3nGSFdRn.exeString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
              Source: xn3nGSFdRn.exeString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
              Source: xn3nGSFdRn.exeString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
              Source: xn3nGSFdRn.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com07
              Source: xn3nGSFdRn.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
              Source: chromecache_422.5.drString found in binary or memory: http://www.broofa.com
              Source: xn3nGSFdRn.exeString found in binary or memory: http://www.indyproject.org/
              Source: xn3nGSFdRn.exeString found in binary or memory: http://www.safelyremove.com
              Source: xn3nGSFdRn.exeString found in binary or memory: http://www.symauth.com/cps0(
              Source: xn3nGSFdRn.exeString found in binary or memory: http://www.symauth.com/rpa00
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.00000000007D2000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2343633367.00000000007D4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2357115704.00000000007DF000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2793965583.00000000028A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.203.11.236
              Source: xn3nGSFdRn.exe, 00000000.00000003.2343633367.00000000007D4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2357115704.00000000007DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.203.11.236/
              Source: xn3nGSFdRn.exe, 00000000.00000003.2330243239.00000000007C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.203.11.236/0
              Source: xn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.203.11.236/1
              Source: xn3nGSFdRn.exe, 00000000.00000003.2357115704.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.203.11.236/2
              Source: xn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.203.11.236/=
              Source: xn3nGSFdRn.exe, 00000000.00000003.2370681216.00000000007D9000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2357115704.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.203.11.236/Certification
              Source: xn3nGSFdRn.exe, 00000000.00000003.2343846298.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000002.2795380335.0000000000798000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.203.11.236/D
              Source: xn3nGSFdRn.exe, 00000000.00000003.2343633367.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2357115704.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2370681216.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.203.11.236/E
              Source: xn3nGSFdRn.exe, 00000000.00000003.2357115704.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2370681216.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.203.11.236/L
              Source: xn3nGSFdRn.exe, 00000000.00000003.2357115704.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2370681216.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.203.11.236/Y
              Source: xn3nGSFdRn.exe, 00000000.00000003.2343633367.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2357115704.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.203.11.236/a
              Source: xn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2370681216.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.203.11.236/f
              Source: xn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.203.11.236/h
              Source: xn3nGSFdRn.exe, 00000000.00000003.2343846298.00000000007A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.203.11.236/rosoft
              Source: xn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2370681216.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.203.11.236/s
              Source: xn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2370681216.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.203.11.236/z
              Source: xn3nGSFdRn.exe, 00000000.00000003.2793851390.00000000029C2000.00000004.00001000.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2793965583.00000000028A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.203.11.236hello
              Source: xn3nGSFdRn.exe, 00000000.00000003.2793965583.00000000028A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.203.11.236hellohttps://t.me/l793oyir7amMozilla/5.0
              Source: xn3nGSFdRn.exe, 00000000.00000002.2798765413.0000000003C73000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2509558704.0000530800C5C000.00000004.00000800.00020000.00000000.sdmp, qiecj5.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: chrome.exe, 00000003.00000003.2455709235.0000530800454000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457462923.0000530800454000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464514152.0000530800454000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2461004603.0000530800454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard
              Source: chrome.exe, 00000003.00000003.2467663238.00005308002A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/_/IdentityListAccountsHttp/cspreport
              Source: chrome.exe, 00000003.00000003.2467663238.00005308002A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/_/IdentityListAccountsHttp/cspreport/allowlist
              Source: chrome.exe, 00000003.00000003.2467663238.00005308002A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/_/IdentityListAccountsHttp/cspreport/fine-allowlist
              Source: chromecache_425.5.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
              Source: chromecache_425.5.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aida.googleapis.com/v1/aida:doConversation2
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4830
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4966
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5845
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/6574
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7161
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7162
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7246
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7308
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7319
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7320
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7382
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7489
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7604
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7714
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7847
              Source: chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7899
              Source: chrome.exe, 00000003.00000003.2479591365.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479794157.00005308012E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2480300104.000053080141C000.00000004.00000800.00020000.00000000.sdmp, chromecache_425.5.dr, chromecache_422.5.drString found in binary or memory: https://apis.google.com
              Source: msedge.exe, 00000007.00000002.2693235096.000001AB54059000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
              Source: 2cc80dabc69f58b6_1.9.drString found in binary or memory: https://assets.msn.cn/resolver/
              Source: be499a2c-cb04-47a3-bc66-a28394fc6c70.tmp.10.drString found in binary or memory: https://assets.msn.com
              Source: 2cc80dabc69f58b6_1.9.drString found in binary or memory: https://assets.msn.com/resolver/
              Source: 2cc80dabc69f58b6_1.9.drString found in binary or memory: https://bit.ly/wb-precache
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.000000000080B000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000002.2795380335.00000000007BD000.00000004.00000020.00020000.00000000.sdmp, 5x47q9.0.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.000000000080B000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000002.2795380335.00000000007BD000.00000004.00000020.00020000.00000000.sdmp, 5x47q9.0.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
              Source: 2cc80dabc69f58b6_1.9.drString found in binary or memory: https://browser.events.data.msn.cn/
              Source: 2cc80dabc69f58b6_1.9.drString found in binary or memory: https://browser.events.data.msn.com/
              Source: Reporting and NEL.10.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
              Source: 2cc80dabc69f58b6_1.9.drString found in binary or memory: https://c.msn.com/
              Source: chrome.exe, 00000003.00000003.2509558704.0000530800C5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.ico
              Source: xn3nGSFdRn.exe, 00000000.00000002.2798765413.0000000003C73000.00000004.00000020.00020000.00000000.sdmp, qiecj5.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: offscreendocument_main.js.9.dr, service_worker_bin_prod.js.9.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/mathjax/
              Source: xn3nGSFdRn.exe, 00000000.00000002.2798765413.0000000003C73000.00000004.00000020.00020000.00000000.sdmp, qiecj5.0.dr, Web Data.9.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: xn3nGSFdRn.exe, 00000000.00000002.2798765413.0000000003C73000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2455709235.0000530800454000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457462923.0000530800454000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464514152.0000530800454000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2461004603.0000530800454000.00000004.00000800.00020000.00000000.sdmp, qiecj5.0.dr, Web Data.9.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: chrome.exe, 00000003.00000003.2461525178.0000530800D54000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000002.2695879945.0000109C00020000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
              Source: manifest.json0.9.drString found in binary or memory: https://chrome.google.com/webstore/
              Source: chrome.exe, 00000003.00000003.2509558704.0000530800C5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
              Source: chrome.exe, 00000003.00000003.2457882348.0000530800D54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2468215819.0000530800D2C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463933050.000053080033C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2460020999.00005308004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457918412.0000530800D2C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2462741205.0000530800D2C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2460054118.0000530800D24000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2461525178.0000530800D54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreLDDiscover
              Source: chrome.exe, 00000003.00000003.2486287710.00001A200080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2447010281.00001A2000390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/2%
              Source: chrome.exe, 00000003.00000003.2486287710.00001A200080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2447010281.00001A2000390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/2$
              Source: chrome.exe, 00000003.00000003.2447525003.00001A2000684000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/
              Source: chrome.exe, 00000003.00000003.2486287710.00001A200080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2447010281.00001A2000390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/2O
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/https://google-ohttp-relay-query.fastly-edge.com/
              Source: msedge.exe, 00000007.00000002.2695879945.0000109C00020000.00000004.00000800.00020000.00000000.sdmp, manifest.json0.9.drString found in binary or memory: https://chromewebstore.google.com/
              Source: be499a2c-cb04-47a3-bc66-a28394fc6c70.tmp.10.drString found in binary or memory: https://clients2.google.com
              Source: chrome.exe, 00000003.00000003.2443333631.00004078002E4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2443286060.00004078002D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/cr/report
              Source: chrome.exe, 00000003.00000003.2509558704.0000530800C5C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2451827362.00005308004D0000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000002.2695879945.0000109C00020000.00000004.00000800.00020000.00000000.sdmp, manifest.json.9.drString found in binary or memory: https://clients2.google.com/service/update2/crx
              Source: be499a2c-cb04-47a3-bc66-a28394fc6c70.tmp.10.drString found in binary or memory: https://clients2.googleusercontent.com
              Source: chromecache_425.5.drString found in binary or memory: https://clients6.google.com
              Source: chromecache_425.5.drString found in binary or memory: https://content.googleapis.com
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.000000000080B000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000002.2795380335.00000000007BD000.00000004.00000020.00020000.00000000.sdmp, 5x47q9.0.drString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.000000000080B000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000002.2795380335.00000000007BD000.00000004.00000020.00020000.00000000.sdmp, 5x47q9.0.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: xn3nGSFdRn.exeString found in binary or memory: https://d.symcb.com/cps0%
              Source: xn3nGSFdRn.exeString found in binary or memory: https://d.symcb.com/rpa0
              Source: xn3nGSFdRn.exeString found in binary or memory: https://d.symcb.com/rpa0.
              Source: Reporting and NEL.10.dr, 2cc80dabc69f58b6_0.9.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
              Source: manifest.json.9.drString found in binary or memory: https://docs.google.com/
              Source: chrome.exe, 00000003.00000003.2487464403.0000530801624000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2487419274.000053080161C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/d/1z2sdBwnUF2tSlhl3R2iUlk7gvmSbuLVXOgriPIcJkXQ/preview
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/d/1z2sdBwnUF2tSlhl3R2iUlk7gvmSbuLVXOgriPIcJkXQ/preview2K
              Source: chromecache_425.5.drString found in binary or memory: https://domains.google.com/suggest/flow
              Source: manifest.json.9.drString found in binary or memory: https://drive-autopush.corp.google.com/
              Source: manifest.json.9.drString found in binary or memory: https://drive-daily-0.corp.google.com/
              Source: manifest.json.9.drString found in binary or memory: https://drive-daily-1.corp.google.com/
              Source: manifest.json.9.drString found in binary or memory: https://drive-daily-2.corp.google.com/
              Source: manifest.json.9.drString found in binary or memory: https://drive-daily-3.corp.google.com/
              Source: manifest.json.9.drString found in binary or memory: https://drive-daily-4.corp.google.com/
              Source: manifest.json.9.drString found in binary or memory: https://drive-daily-5.corp.google.com/
              Source: manifest.json.9.drString found in binary or memory: https://drive-daily-6.corp.google.com/
              Source: manifest.json.9.drString found in binary or memory: https://drive-preprod.corp.google.com/
              Source: manifest.json.9.drString found in binary or memory: https://drive-staging.corp.google.com/
              Source: chrome.exe, 00000003.00000003.2464514152.000053080040C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-thirdparty.googleusercontent.com/32/type/
              Source: manifest.json.9.drString found in binary or memory: https://drive.google.com/
              Source: xn3nGSFdRn.exe, 00000000.00000002.2798765413.0000000003C73000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2509558704.0000530800C5C000.00000004.00000800.00020000.00000000.sdmp, qiecj5.0.dr, Web Data.9.drString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: xn3nGSFdRn.exe, 00000000.00000002.2798765413.0000000003C73000.00000004.00000020.00020000.00000000.sdmp, qiecj5.0.dr, Web Data.9.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: xn3nGSFdRn.exe, 00000000.00000002.2798765413.0000000003C73000.00000004.00000020.00020000.00000000.sdmp, qiecj5.0.dr, Web Data.9.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: 000003.log0.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/addressbar_uu_files.en-gb/1.0.2/asset?sv=2017-07-29&sr
              Source: 000003.log0.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
              Source: 000003.log0.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
              Source: 000003.log.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
              Source: HubApps Icons.9.dr, 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
              Source: HubApps Icons.9.dr, 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
              Source: HubApps Icons.9.dr, 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
              Source: HubApps Icons.9.dr, 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
              Source: 000003.log0.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
              Source: HubApps Icons.9.dr, 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
              Source: HubApps Icons.9.dr, 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
              Source: HubApps Icons.9.dr, 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
              Source: HubApps Icons.9.dr, 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
              Source: 000003.log0.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
              Source: chromecache_422.5.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
              Source: chromecache_422.5.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
              Source: chromecache_422.5.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
              Source: chromecache_422.5.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/%r
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/(q
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/(r
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com//r
              Source: chrome.exe, 00000003.00000003.2486287710.00001A200080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2447010281.00001A2000390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/2J
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/9r
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Cs
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Fs
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Fv
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Ht
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Ms
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Mv
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Ps
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Pv
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Rw
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Uq
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Ws
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Wv
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Zs
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Zv
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/as
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/av
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/ds
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/dv
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/et
              Source: chrome.exe, 00000003.00000003.2447525003.00001A2000684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/gj
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/ht
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/ks
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/kv
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/ns
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/nv
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/rt
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/us
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/uv
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/xs
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/xv
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/yt
              Source: chrome.exe, 00000003.00000003.2447525003.00001A2000684000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/
              Source: chrome.exe, 00000003.00000003.2486287710.00001A200080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2447010281.00001A2000390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/2P
              Source: chrome.exe, 00000003.00000003.2447525003.00001A2000684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/
              Source: chrome.exe, 00000003.00000003.2447525003.00001A2000684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/Ena
              Source: chrome.exe, 00000003.00000003.2447525003.00001A2000684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/htt
              Source: chrome.exe, 00000003.00000003.2447794333.00001A20006E4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-safebrowsing.fastly-edge.com/
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-safebrowsing.fastly-edge.com/b
              Source: chrome.exe, 00000003.00000003.2486287710.00001A200080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2447010281.00001A2000390000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-safebrowsing.fastly-edge.com/bJ
              Source: msedge.exe, 00000007.00000002.2699790102.0000109C003AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://goto.google.com/sme-bugs27
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://goto.google.com/sme-bugs2e
              Source: 2cc80dabc69f58b6_1.9.drString found in binary or memory: https://img-s-msn-com.akamaized.net/
              Source: 2cc80dabc69f58b6_1.9.drString found in binary or memory: https://img-s.msn.cn/tenant/amp/entityid/
              Source: 5x47q9.0.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
              Source: msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/161903006
              Source: msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/166809097
              Source: msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/184850002
              Source: msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/187425444
              Source: msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903
              Source: msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/229267970
              Source: msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/250706693
              Source: msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/253522366
              Source: msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/255411748
              Source: msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/258207403
              Source: msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/274859104
              Source: msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/284462263
              Source: msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/issues/166475273
              Source: chrome.exe, 00000003.00000003.2485113879.0000530801A1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2
              Source: chrome.exe, 00000003.00000003.2485171323.0000530801A20000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2485085644.0000530801A18000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2485113879.0000530801A1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboard
              Source: chrome.exe, 00000003.00000003.2486287710.00001A200080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2447010281.00001A2000390000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboard2
              Source: chrome.exe, 00000003.00000003.2485171323.0000530801A20000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2485085644.0000530801A18000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2485113879.0000530801A1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboardS
              Source: chrome.exe, 00000003.00000003.2486287710.00001A200080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2447010281.00001A2000390000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboardb
              Source: chrome.exe, 00000003.00000003.2447010281.00001A2000390000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiments
              Source: chrome.exe, 00000003.00000003.2480830362.0000530801484000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2480788859.00005308013BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479239644.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2480502716.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479591365.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479794157.00005308012E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search?source=ntp
              Source: chrome.exe, 00000003.00000003.2464878367.000053080120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464736316.000053080117C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464514152.000053080040C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/upload
              Source: chrome.exe, 00000003.00000003.2464878367.000053080120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464736316.000053080117C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464514152.000053080040C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/uploadbyurl
              Source: chrome.exe, 00000003.00000003.2447864655.00001A20006EC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464514152.000053080040C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload
              Source: chrome.exe, 00000003.00000003.2447010281.00001A2000390000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload2
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lensfrontend-pa.googleapis.com/v1/crupload2
              Source: chrome.exe, 00000003.00000003.2480830362.0000530801484000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2480788859.00005308013BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479239644.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2480502716.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479591365.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479794157.00005308012E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?tab=rm&amp;ogbl
              Source: msedge.exe, 00000007.00000002.2699790102.0000109C003AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://msn.cn/
              Source: msedge.exe, 00000007.00000002.2699790102.0000109C003AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://msn.com/
              Source: Cookies.10.drString found in binary or memory: https://msn.comXID/
              Source: Cookies.10.drString found in binary or memory: https://msn.comXIDv10E
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://music.apple.com
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/shielded-email2B
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/shielded-email?utm_source=chrome
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/shielded-email?utm_source=chrome2B
              Source: chrome.exe, 00000003.00000003.2461571366.0000530800FD0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2461468999.0000530800E68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myactivity.google.com/
              Source: 2cc80dabc69f58b6_1.9.drString found in binary or memory: https://ntp.msn.cn/edge/ntp
              Source: 000003.log8.9.dr, 2cc80dabc69f58b6_0.9.drString found in binary or memory: https://ntp.msn.com
              Source: 000003.log2.9.dr, 000003.log5.9.drString found in binary or memory: https://ntp.msn.com/
              Source: 000003.log2.9.drString found in binary or memory: https://ntp.msn.com/0
              Source: QuotaManager.9.drString found in binary or memory: https://ntp.msn.com/_default
              Source: 000003.log2.9.dr, 2cc80dabc69f58b6_1.9.drString found in binary or memory: https://ntp.msn.com/edge/ntp
              Source: 2cc80dabc69f58b6_1.9.drString found in binary or memory: https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=288
              Source: Session_13385390996815797.9.drString found in binary or memory: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&start
              Source: QuotaManager.9.drString found in binary or memory: https://ntp.msn.com/ntp.msn.com_default
              Source: msedge.exe, 00000007.00000002.2699790102.0000109C003AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://office.net/
              Source: chrome.exe, 00000003.00000003.2479591365.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479794157.00005308012E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2480300104.000053080141C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogads-pa.googleapis.com
              Source: chrome.exe, 00000003.00000003.2506961454.00005308012BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogads-pa.googleapis.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyn
              Source: chrome.exe, 00000003.00000003.2481425560.00005308002A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogs.google.com
              Source: chrome.exe, 00000003.00000003.2479591365.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479794157.00005308012E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2480300104.000053080141C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogs.google.com/widget/app/so?eom=1
              Source: chrome.exe, 00000003.00000003.2479591365.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479794157.00005308012E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2480300104.000053080141C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogs.google.com/widget/callout?eom=1
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://open.spotify.com
              Source: chrome.exe, 00000003.00000003.2461643913.0000530800A40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1&target=OPTIMIZATION_TARGET_PAGE_TOPICS_
              Source: chrome.exe, 00000003.00000003.2461643913.0000530800A40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1673999601&target=OPTIMIZATION_TARGET_PAG
              Source: chrome.exe, 00000003.00000003.2461643913.0000530800A40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1678906374&target=OPTIMIZATION_TARGET_OMN
              Source: chrome.exe, 00000003.00000003.2461643913.0000530800A40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1679317318&target=OPTIMIZATION_TARGET_LAN
              Source: chrome.exe, 00000003.00000003.2461643913.0000530800A40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1695049402&target=OPTIMIZATION_TARGET_GEO
              Source: chrome.exe, 00000003.00000003.2461643913.0000530800A40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1695049414&target=OPTIMIZATION_TARGET_NOT
              Source: chrome.exe, 00000003.00000003.2461643913.0000530800A40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1695051229&target=OPTIMIZATION_TARGET_PAG
              Source: chrome.exe, 00000003.00000003.2461643913.0000530800A40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=210230727&target=OPTIMIZATION_TARGET_CLIE
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://outlook.live.com/mail/0/
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://outlook.office.com/mail/0/
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
              Source: msedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/AddSession
              Source: msedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/Logout
              Source: msedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/LogoutYxABzen
              Source: msedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/MergeSession
              Source: msedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/OAuthLogin
              Source: msedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/RotateBoundCookies
              Source: msedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/chrome/blank.html
              Source: msedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/o/oauth2/revoke
              Source: msedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth/multilogin
              Source: msedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth2/v1/userinfo
              Source: msedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth2/v2/tokeninfo
              Source: msedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth2/v4/token
              Source: msedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/reauth/v1beta/users/
              Source: msedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/v1/issuetoken
              Source: chrome.exe, 00000003.00000003.2461571366.0000530800FD0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2461468999.0000530800E68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://photos.google.com/settings?referrer=CHROME_NTP
              Source: chrome.exe, 00000003.00000003.2464878367.000053080120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464736316.000053080117C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464514152.000053080040C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://photos.google.com?referrer=CHROME_NTP
              Source: chromecache_422.5.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
              Source: chromecache_425.5.drString found in binary or memory: https://plus.google.com
              Source: chromecache_425.5.drString found in binary or memory: https://plus.googleapis.com
              Source: chrome.exe, 00000003.00000003.2461571366.0000530800FD0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2461468999.0000530800E68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.gcp.privacysandboxservices.com
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.aws.privacysandboxservices.com
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.aws.privacysandboxservices.com/.well-known/protected-auction/v1/public-k
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.gcp.privacysandboxservices.com
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.gcp.privacysandboxservices.com/.well-known/protected-auction/v1/public-k
              Source: 2cc80dabc69f58b6_1.9.drString found in binary or memory: https://sb.scorecardresearch.com/
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shieldedids-pa.googleapis.com2
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shieldedids-pa.googleapis.comJv
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shieldedids-pa.googleapis.comb
              Source: 2cc80dabc69f58b6_1.9.drString found in binary or memory: https://srtb.msn.cn/
              Source: 2cc80dabc69f58b6_1.9.drString found in binary or memory: https://srtb.msn.com/
              Source: chrome.exe, 00000003.00000003.2467663238.00005308002A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
              Source: chrome.exe, 00000003.00000003.2480830362.0000530801484000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2480788859.00005308013BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479239644.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2480502716.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479591365.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479794157.00005308012E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com/gb/images/bar/al-icon.png
              Source: xn3nGSFdRn.exe, 00000000.00000003.2793851390.00000000029C2000.00000004.00001000.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2793965583.00000000028A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199829660832
              Source: xn3nGSFdRn.exe, 00000000.00000003.2793965583.00000000028A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199829660832ir7amMozilla/5.0
              Source: xn3nGSFdRn.exe, 00000000.00000002.2802043743.00000000042BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: xn3nGSFdRn.exe, 00000000.00000002.2802043743.00000000042BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: xn3nGSFdRn.exe, 00000000.00000003.2793851390.00000000029C2000.00000004.00001000.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2793965583.00000000028A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/l793oy
              Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.9.drString found in binary or memory: https://unitedstates1.ss.wd.microsoft.us/
              Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.9.drString found in binary or memory: https://unitedstates2.ss.wd.microsoft.us/
              Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.9.drString found in binary or memory: https://unitedstates4.ss.wd.microsoft.us/
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
              Source: chromecache_425.5.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.000000000080B000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000002.2795380335.00000000007BD000.00000004.00000020.00020000.00000000.sdmp, 5x47q9.0.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://www.deezer.com/
              Source: xn3nGSFdRn.exe, 00000000.00000002.2798765413.0000000003C73000.00000004.00000020.00020000.00000000.sdmp, qiecj5.0.drString found in binary or memory: https://www.ecosia.org/newtab/
              Source: chrome.exe, 00000003.00000003.2509558704.0000530800C5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/search?q=
              Source: chrome.exe, 00000003.00000003.2509558704.0000530800C5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/search?q=&addon=opensearch
              Source: chrome.exe, 00000003.00000003.2509558704.0000530800C5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/search?q=&addon=opensearchn=opensearch
              Source: chrome.exe, 00000003.00000003.2479661112.00005308012BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2467663238.00005308002A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com
              Source: chrome.exe, 00000003.00000003.2479661112.00005308012BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2467663238.00005308002A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
              Source: chrome.exe, 00000003.00000003.2467663238.00005308002A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: chrome.exe, 00000003.00000003.2461525178.0000530800D54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2458952072.00005308004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
              Source: content_new.js.9.dr, content.js.9.drString found in binary or memory: https://www.google.com/chrome
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/go-mobile/?ios-campaign=desktop-chr-ntp&android-campaign=desktop-chr-n
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/hats/index.htmlb
              Source: xn3nGSFdRn.exe, 00000000.00000002.2798765413.0000000003C73000.00000004.00000020.00020000.00000000.sdmp, qiecj5.0.dr, Web Data.9.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: chrome.exe, 00000003.00000003.2480830362.0000530801484000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2480788859.00005308013BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479239644.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2480502716.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479591365.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479794157.00005308012E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/imghp?hl=en&amp;tab=ri&amp;ogbl
              Source: chrome.exe, 00000003.00000003.2479794157.00005308012E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2480300104.000053080141C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en/about/products?tab=rh
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
              Source: chrome.exe, 00000003.00000003.2464514152.000053080040C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=$
              Source: be499a2c-cb04-47a3-bc66-a28394fc6c70.tmp.10.drString found in binary or memory: https://www.googleapis.com
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/aida2
              Source: chromecache_425.5.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
              Source: chromecache_425.5.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
              Source: chrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.manager
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.manager2
              Source: chrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.manager23
              Source: chrome.exe, 00000003.00000003.2467663238.00005308002A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
              Source: chrome.exe, 00000003.00000003.2467663238.00005308002A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
              Source: chromecache_422.5.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
              Source: chromecache_422.5.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
              Source: chromecache_422.5.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
              Source: chrome.exe, 00000003.00000003.2479591365.00005308013A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
              Source: chrome.exe, 00000003.00000003.2480332065.0000530801064000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2480830362.0000530801484000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2480788859.00005308013BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479239644.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2480502716.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479591365.00005308013A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
              Source: chrome.exe, 00000003.00000003.2479591365.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479794157.00005308012E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2480300104.000053080141C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/og/_/js/k=og.qtm.en_US.ewNYOTtoM3M.2019.O/rt=j/m=q_dnp
              Source: chrome.exe, 00000003.00000003.2479591365.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479794157.00005308012E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2480300104.000053080141C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/og/_/ss/k=og.qtm.D8RxnyMyyQs.L.W.O/m=qmd
              Source: xn3nGSFdRn.exe, 00000000.00000002.2802043743.00000000042BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
              Source: xn3nGSFdRn.exe, 00000000.00000002.2802043743.00000000042BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
              Source: xn3nGSFdRn.exe, 00000000.00000002.2802043743.00000000042BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: 2cc80dabc69f58b6_1.9.drString found in binary or memory: https://www.msn.com/web-notification-icon-light.png
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://www.office.com
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
              Source: 1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.000000000080B000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000002.2795380335.00000000007BD000.00000004.00000020.00020000.00000000.sdmp, 5x47q9.0.drString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
              Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57929
              Source: unknownNetwork traffic detected: HTTP traffic on port 57957 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57889
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57886
              Source: unknownNetwork traffic detected: HTTP traffic on port 57940 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57885
              Source: unknownNetwork traffic detected: HTTP traffic on port 57886 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57888
              Source: unknownNetwork traffic detected: HTTP traffic on port 57920 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57887
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57920
              Source: unknownNetwork traffic detected: HTTP traffic on port 57860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57943 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57892
              Source: unknownNetwork traffic detected: HTTP traffic on port 57857 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57891
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57890
              Source: unknownNetwork traffic detected: HTTP traffic on port 57937 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 57931 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57937
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57939
              Source: unknownNetwork traffic detected: HTTP traffic on port 57889 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57934
              Source: unknownNetwork traffic detected: HTTP traffic on port 57960 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57935
              Source: unknownNetwork traffic detected: HTTP traffic on port 57868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57897
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57930
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57896
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57899
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57898
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57931
              Source: unknownNetwork traffic detected: HTTP traffic on port 57919 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57946 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
              Source: unknownNetwork traffic detected: HTTP traffic on port 57892 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
              Source: unknownNetwork traffic detected: HTTP traffic on port 57911 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57949
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57948
              Source: unknownNetwork traffic detected: HTTP traffic on port 57959 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57945
              Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57944
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57947
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57946
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57941
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57940
              Source: unknownNetwork traffic detected: HTTP traffic on port 57888 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57943
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57942
              Source: unknownNetwork traffic detected: HTTP traffic on port 57885 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57950
              Source: unknownNetwork traffic detected: HTTP traffic on port 57939 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57945 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 57891 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
              Source: unknownNetwork traffic detected: HTTP traffic on port 57897 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 57954 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57839
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57959
              Source: unknownNetwork traffic detected: HTTP traffic on port 57948 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57955
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57958
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57957
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57951
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57954
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57953
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57840
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57961
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57960
              Source: unknownNetwork traffic detected: HTTP traffic on port 57880 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
              Source: unknownNetwork traffic detected: HTTP traffic on port 57934 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57896 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
              Source: unknownNetwork traffic detected: HTTP traffic on port 57930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
              Source: unknownNetwork traffic detected: HTTP traffic on port 57953 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57841
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57947 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
              Source: unknownNetwork traffic detected: HTTP traffic on port 57841 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57950 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57899 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
              Source: unknownNetwork traffic detected: HTTP traffic on port 57929 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57857
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57856
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57859
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57858
              Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57860
              Source: unknownNetwork traffic detected: HTTP traffic on port 57882 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57858 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57861
              Source: unknownNetwork traffic detected: HTTP traffic on port 57942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57861 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
              Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57955 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57904
              Source: unknownNetwork traffic detected: HTTP traffic on port 57949 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57865 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57868
              Source: unknownNetwork traffic detected: HTTP traffic on port 57961 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57902
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57865
              Source: unknownNetwork traffic detected: HTTP traffic on port 57859 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57870
              Source: unknownNetwork traffic detected: HTTP traffic on port 57941 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57881 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57878 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57935 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57919
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57870 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
              Source: unknownNetwork traffic detected: HTTP traffic on port 57958 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57878
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57911
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57887 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57910
              Source: unknownNetwork traffic detected: HTTP traffic on port 57902 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57882
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57881
              Source: unknownNetwork traffic detected: HTTP traffic on port 57944 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57856 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57880
              Source: unknownNetwork traffic detected: HTTP traffic on port 57890 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
              Source: unknownNetwork traffic detected: HTTP traffic on port 57839 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
              Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57898 -> 443
              Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 116.203.11.236:443 -> 192.168.2.6:49786 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49819 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49974 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:57954 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:57955 version: TLS 1.2
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029B0A90 CreateStreamOnHGlobal,GetDesktopWindow,GetWindowRect,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,malloc,StrCmpCW,GetHGlobalFromStream,GlobalLock,GlobalSize,SelectObject,ReleaseDC,CloseWindow,0_3_029B0A90
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029A6480 memcpy,OpenDesktopA,CreateDesktopA,lstrcpy,CreateProcessA,Sleep,CloseDesktop,0_3_029A6480
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_023E066E NtProtectVirtualMemory,0_3_023E066E
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_023E10E8 NtTerminateThread,0_3_023E10E8
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_023E0CD8 NtAllocateVirtualMemory,NtFreeVirtualMemory,0_3_023E0CD8
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_023E0B72 NtGetContextThread,NtSetContextThread,NtResumeThread,0_3_023E0B72
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_2_02382229 NtAllocateVirtualMemory,0_2_02382229
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_2_0238227C NtFreeVirtualMemory,0_2_0238227C
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_2_023822BA NtProtectVirtualMemory,0_2_023822BA
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029A4A200_3_029A4A20
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029B86300_3_029B8630
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029B93D00_3_029B93D0
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029BA7D00_3_029BA7D0
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029BB3000_3_029BB300
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029BC1000_3_029BC100
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029BB7700_3_029BB770
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_2_0238081F0_2_0238081F
              Source: xn3nGSFdRn.exeStatic PE information: invalid certificate
              Source: xn3nGSFdRn.exeStatic PE information: Resource name: RT_STRING type: PDP-11 separate I&D executable not stripped
              Source: xn3nGSFdRn.exe, 00000000.00000000.2198350247.0000000000418000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilename vs xn3nGSFdRn.exe
              Source: xn3nGSFdRn.exe, 00000000.00000002.2798765413.0000000003CB8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCmd.Exej% vs xn3nGSFdRn.exe
              Source: xn3nGSFdRn.exeBinary or memory string: OriginalFilename vs xn3nGSFdRn.exe
              Source: xn3nGSFdRn.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: xn3nGSFdRn.exeBinary string: \Device\Harddisk%d\Partition%dU
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@72/274@26/24
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029B0230 CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,0_3_029B0230
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\SJY6AJ39.htmJump to behavior
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8636:120:WilError_03
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\f07791ae-b431-4133-b80f-ccb20d90d8db.tmpJump to behavior
              Source: Yara matchFile source: xn3nGSFdRn.exe, type: SAMPLE
              Source: Yara matchFile source: 0.0.xn3nGSFdRn.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000000.2198350247.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile read: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1003\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: qieknozmo.0.dr, t26pphlfc.0.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: xn3nGSFdRn.exeVirustotal: Detection: 40%
              Source: xn3nGSFdRn.exeReversingLabs: Detection: 36%
              Source: xn3nGSFdRn.exeString found in binary or memory: NATS-SEFI-ADD
              Source: xn3nGSFdRn.exeString found in binary or memory: NATS-DANO-ADD
              Source: xn3nGSFdRn.exeString found in binary or memory: JIS_C6229-1984-b-add
              Source: xn3nGSFdRn.exeString found in binary or memory: jp-ocr-b-add
              Source: xn3nGSFdRn.exeString found in binary or memory: JIS_C6229-1984-hand-add
              Source: xn3nGSFdRn.exeString found in binary or memory: jp-ocr-hand-add
              Source: xn3nGSFdRn.exeString found in binary or memory: ISO_6937-2-add
              Source: unknownProcess created: C:\Users\user\Desktop\xn3nGSFdRn.exe "C:\Users\user\Desktop\xn3nGSFdRn.exe"
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=2308,i,3555853924540401404,5638919351951329885,262144 /prefetch:8
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2384,i,10835794379392093070,15074625128958994288,262144 /prefetch:3
              Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2088,i,4596690359085736585,18348921353520750298,262144 /prefetch:3
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5356 --field-trial-handle=2088,i,4596690359085736585,18348921353520750298,262144 /prefetch:8
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5356 --field-trial-handle=2088,i,4596690359085736585,18348921353520750298,262144 /prefetch:8
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6984 --field-trial-handle=2088,i,4596690359085736585,18348921353520750298,262144 /prefetch:8
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=7024 --field-trial-handle=2088,i,4596690359085736585,18348921353520750298,262144 /prefetch:8
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\hdj5f" & exit
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 11
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=7216 --field-trial-handle=2088,i,4596690359085736585,18348921353520750298,262144 /prefetch:8
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\hdj5f" & exitJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=2308,i,3555853924540401404,5638919351951329885,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2384,i,10835794379392093070,15074625128958994288,262144 /prefetch:3Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2088,i,4596690359085736585,18348921353520750298,262144 /prefetch:3Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5356 --field-trial-handle=2088,i,4596690359085736585,18348921353520750298,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5356 --field-trial-handle=2088,i,4596690359085736585,18348921353520750298,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6984 --field-trial-handle=2088,i,4596690359085736585,18348921353520750298,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=7024 --field-trial-handle=2088,i,4596690359085736585,18348921353520750298,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=7216 --field-trial-handle=2088,i,4596690359085736585,18348921353520750298,262144 /prefetch:8Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 11
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: msimg32.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: msimg32.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: dbghelp.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: windowscodecs.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: ntshrui.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: cscapi.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: linkinfo.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: slc.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: pcacli.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\SysWOW64\timeout.exeSection loaded: version.dll
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: xn3nGSFdRn.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
              Source: xn3nGSFdRn.exeStatic file information: File size 3290904 > 1048576
              Source: xn3nGSFdRn.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x283600
              Source: xn3nGSFdRn.exeStatic PE information: More than 200 imports for user32.dll
              Source: xn3nGSFdRn.exeStatic PE information: section name: .didata

              Boot Survival

              barindex
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\timeout.exe TID: 8684Thread sleep count: 99 > 30
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029AB6B0 FindFirstFileA,FindNextFileA,strlen,StrCmpCA,CopyFileA,Sleep,DeleteFileA,FindClose,0_3_029AB6B0
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029B5EB0 SHGetFolderPathA,wsprintfA,FindFirstFileA,FindNextFileA,_mbscpy,_splitpath,_mbscpy,strlen,isupper,wsprintfA,_mbscpy,strlen,SHFileOperation,FindClose,0_3_029B5EB0
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029A7210 ExpandEnvironmentStringsA,FindFirstFileA,FindNextFileA,strlen,StrCmpCA,CopyFileA,Sleep,CopyFileA,DeleteFileA,CopyFileA,DeleteFileA,memset,CopyFileA,DeleteFileA,memset,FindClose,0_3_029A7210
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029B4E70 wsprintfA,FindFirstFileA,DeleteFileA,FindNextFileA,strlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,CopyFileA,FindClose,0_3_029B4E70
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029B3580 wsprintfA,FindFirstFileA,memset,memset,FindNextFileA,strlen,StrCmpCA,wsprintfA,wsprintfA,memset,lstrcat,strtok_s,strtok_s,memset,lstrcat,strtok_s,PathMatchSpecA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,FindClose,0_3_029B3580
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029A97B0 FindFirstFileA,FindNextFileA,strlen,0_3_029A97B0
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029B3FD0 wsprintfA,FindFirstFileA,FindNextFileA,strlen,FindClose,0_3_029B3FD0
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029A13F0 FindFirstFileA,FindClose,FindNextFileA,strlen,FindFirstFileA,DeleteFileA,FindNextFileA,CopyFileA,CopyFileA,DeleteFileA,FindClose,0_3_029A13F0
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029A8360 FindFirstFileA,CopyFileA,FindNextFileA,strlen,CopyFileA,FindClose,0_3_029A8360
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029A8C90 lstrcpy,lstrcat,FindFirstFileA,FindNextFileA,strlen,lstrcpy,memset,lstrcpy,CopyFileA,FindFirstFileA,FindNextFileA,strlen,lstrcpy,lstrcpy,CopyFileA,FindClose,FindClose,DeleteFileA,0_3_029A8C90
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029AACD0 wsprintfA,FindFirstFileA,strlen,lstrlen,DeleteFileA,CopyFileA,FindClose,0_3_029AACD0
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029B4950 GetProcessHeap,RtlAllocateHeap,wsprintfA,FindFirstFileA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,strlen,FindClose,lstrlen,lstrlen,0_3_029B4950
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029B3AF0 GetLogicalDriveStringsA,memset,GetDriveTypeA,lstrlen,0_3_029B3AF0
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029AFDD0 GetSystemInfo,wsprintfA,0_3_029AFDD0
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
              Source: Web Data.9.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
              Source: Web Data.9.drBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
              Source: Web Data.9.drBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
              Source: Web Data.9.drBinary or memory string: discord.comVMware20,11696487552f
              Source: Web Data.9.drBinary or memory string: bankofamerica.comVMware20,11696487552x
              Source: Web Data.9.drBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
              Source: Web Data.9.drBinary or memory string: ms.portal.azure.comVMware20,11696487552
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.000000000074E000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2343846298.00000000007B5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: msedge.exe, 00000007.00000003.2580722230.0000109C0033C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware20,1(
              Source: Web Data.9.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
              Source: Web Data.9.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
              Source: Web Data.9.drBinary or memory string: global block list test formVMware20,11696487552
              Source: Web Data.9.drBinary or memory string: tasks.office.comVMware20,11696487552o
              Source: Web Data.9.drBinary or memory string: AMC password management pageVMware20,11696487552
              Source: Web Data.9.drBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
              Source: msedge.exe, 00000007.00000002.2679706697.000001AB4EC53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: Web Data.9.drBinary or memory string: interactivebrokers.comVMware20,11696487552
              Source: Web Data.9.drBinary or memory string: dev.azure.comVMware20,11696487552j
              Source: Web Data.9.drBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
              Source: Web Data.9.drBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
              Source: Web Data.9.drBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
              Source: Web Data.9.drBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
              Source: Web Data.9.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
              Source: Web Data.9.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
              Source: Web Data.9.drBinary or memory string: outlook.office365.comVMware20,11696487552t
              Source: Web Data.9.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
              Source: Web Data.9.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
              Source: Web Data.9.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
              Source: Web Data.9.drBinary or memory string: outlook.office.comVMware20,11696487552s
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.00000000007B8000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2343846298.00000000007B5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW&2
              Source: Web Data.9.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
              Source: Web Data.9.drBinary or memory string: turbotax.intuit.comVMware20,11696487552t
              Source: Web Data.9.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
              Source: Web Data.9.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
              Source: Web Data.9.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_023E01A3 LdrLoadDll,0_3_023E01A3
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_2_0238081F mov edx, dword ptr fs:[00000030h]0_2_0238081F
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_2_02380DDF mov eax, dword ptr fs:[00000030h]0_2_02380DDF
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_2_0238142E mov eax, dword ptr fs:[00000030h]0_2_0238142E
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_2_0238142F mov eax, dword ptr fs:[00000030h]0_2_0238142F
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_2_02381E1D mov eax, dword ptr fs:[00000030h]0_2_02381E1D
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_2_0238118F mov eax, dword ptr fs:[00000030h]0_2_0238118F
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029A2690 lstrlen,StrCmpCA,InternetOpenA,InternetConnectA,HttpOpenRequestA,InternetSetOptionA,GetProcessHeap,RtlAllocateHeap,memcpy,lstrlen,memcpy,lstrlen,memcpy,lstrlen,HttpSendRequestA,Sleep,HttpQueryInfoA,InternetReadFile,InternetReadFile,StrCmpCA,InternetCloseHandle,InternetCloseHandle,0_3_029A2690

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe protection: readonlyJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029B1310 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,Process32Next,StrCmpCA,OpenProcess,TerminateProcess,CloseHandle,0_3_029B1310
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\hdj5f" & exitJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 11
              Source: xn3nGSFdRn.exeBinary or memory string: Shell_TrayWnd
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: LocalAlloc,GetLocaleInfoA,GetLocaleInfoA,LocalFree,0_3_029AFC20
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029BBAA0 GetLocalTime,SystemTimeToFileTime,FileTimeToSystemTime,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,0_3_029BBAA0
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029B6F80 memset,GetModuleFileNameA,ShellExecuteEx,memset,lstrlenW,GetWindowsDirectoryW,GetComputerNameW,GetFullPathNameA,GetUserNameW,GetFileType,GetModuleFileNameA,GetTempPathW,0_3_029B6F80
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeCode function: 0_3_029AFBC0 GetProcessHeap,RtlAllocateHeap,GetTimeZoneInformation,wsprintfA,0_3_029AFBC0
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: Process Memory Space: xn3nGSFdRn.exe PID: 7088, type: MEMORYSTR
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.000000000074E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: *wallet*.*,*seed*.*,*btc*.*,*key*.*,*2fa*.*,*crypto*.*,*coin*.*,*private*.*,*2fa*.*,*auth*.*,*ledger*.*,*trezor*.*,*pass*.*,*wal*.*,*upbit*.*,*bcex*.*,*bithimb*.*,*hitbtc*.*,*bitflyer*.*,*kucoin*.*,*huobi*.*,*poloniex*.*,*kraken*.*,*okex*.*,*binance*.*,*bitfinex*.*,*gdax*.*,*ethereum*.*,*exodus*.*,*metamask*.*,*myetherwallet*.*,*electrum*.*,*bitcoin*.*,*blockchain*.*,*coinomi*.*,*words*.*,*meta*.*,*mask*.*,*eth*.*,*recovery*.*
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.000000000080B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \ElectronCash\wallets\
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.000000000080B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \Electrum\wallets\
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.000000000080B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.000000000080B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: exodus.conf.json
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.000000000080B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \Exodus\exodus.wallet\
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.00000000007BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: info.seco
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.00000000007BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ElectrumLTC
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.00000000007BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: passphrase.json
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.00000000007BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \Ethereum\
              Source: xn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Exodus Web3 Wallet
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.000000000074E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: *wallet*.*,*seed*.*,*btc*.*,*key*.*,*2fa*.*,*crypto*.*,*coin*.*,*private*.*,*2fa*.*,*auth*.*,*ledger*.*,*trezor*.*,*pass*.*,*wal*.*,*upbit*.*,*bcex*.*,*bithimb*.*,*hitbtc*.*,*bitflyer*.*,*kucoin*.*,*huobi*.*,*poloniex*.*,*kraken*.*,*okex*.*,*binance*.*,*bitfinex*.*,*gdax*.*,*ethereum*.*,*exodus*.*,*metamask*.*,*myetherwallet*.*,*electrum*.*,*bitcoin*.*,*blockchain*.*,*coinomi*.*,*words*.*,*meta*.*,*mask*.*,*eth*.*,*recovery*.*
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.00000000007FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \Coinomi\Coinomi\wallets\
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.000000000080B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \Exodus\exodus.wallet\
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.000000000080B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: multidoge.wallet
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.00000000007BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: seed.seco
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.00000000007BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: xn3nGSFdRn.exe, 00000000.00000002.2795380335.000000000080B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \Electrum-LTC\wallets\
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\ConfigurationJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\datareporting\archived\2023-10\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\crashes\events\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\datareporting\glean\events\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.files\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\datareporting\glean\pending_pings\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\saved-telemetry-pings\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\datareporting\glean\db\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\security_state\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\bookmarkbackups\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\0absryc3.default\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\to-be-removed\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\sessionstore-backups\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\datareporting\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\minidumps\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\2918063365piupsah.files\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\datareporting\archived\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\datareporting\glean\tmp\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\crashes\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\datareporting\glean\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\backups\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
              Source: Yara matchFile source: Process Memory Space: xn3nGSFdRn.exe PID: 7088, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: C:\Users\user\Desktop\xn3nGSFdRn.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: Process Memory Space: xn3nGSFdRn.exe PID: 7088, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Command and Scripting Interpreter
              1
              Create Account
              212
              Process Injection
              1
              Masquerading
              2
              OS Credential Dumping
              2
              System Time Discovery
              Remote Services1
              Screen Capture
              21
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Virtualization/Sandbox Evasion
              1
              Credentials in Registry
              1
              Query Registry
              Remote Desktop Protocol1
              Archive Collected Data
              1
              Remote Access Software
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
              Extra Window Memory Injection
              212
              Process Injection
              Security Account Manager11
              Security Software Discovery
              SMB/Windows Admin Shares4
              Data from Local System
              4
              Ingress Tool Transfer
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              DLL Side-Loading
              NTDS1
              Virtualization/Sandbox Evasion
              Distributed Component Object ModelInput Capture4
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Extra Window Memory Injection
              LSA Secrets13
              Process Discovery
              SSHKeylogging5
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
              Account Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
              System Owner/User Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem4
              File and Directory Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow35
              System Information Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1627452 Sample: xn3nGSFdRn.exe Startdate: 02/03/2025 Architecture: WINDOWS Score: 100 55 ntp.msn.com 2->55 61 Suricata IDS alerts for network traffic 2->61 63 Multi AV Scanner detection for submitted file 2->63 65 Yara detected Vidar stealer 2->65 67 Joe Sandbox ML detected suspicious sample 2->67 8 xn3nGSFdRn.exe 29 2->8         started        12 msedge.exe 155 625 2->12         started        signatures3 process4 dnsIp5 57 116.203.11.236, 443, 49786, 49797 HETZNER-ASDE Germany 8->57 59 127.0.0.1 unknown unknown 8->59 69 Attempt to bypass Chrome Application-Bound Encryption 8->69 71 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 8->71 73 Found many strings related to Crypto-Wallets (likely being stolen) 8->73 77 5 other signatures 8->77 14 msedge.exe 2 10 8->14         started        17 chrome.exe 8->17         started        20 cmd.exe 8->20         started        75 Maps a DLL or memory area into another process 12->75 22 msedge.exe 12->22         started        24 identity_helper.exe 12->24         started        26 identity_helper.exe 12->26         started        28 3 other processes 12->28 signatures6 process7 dnsIp8 79 Monitors registry run keys for changes 14->79 30 msedge.exe 14->30         started        45 192.168.2.6, 443, 49366, 49372 unknown unknown 17->45 47 239.255.255.250 unknown Reserved 17->47 32 chrome.exe 17->32         started        35 conhost.exe 20->35         started        37 timeout.exe 20->37         started        49 c-msn-pme.trafficmanager.net 13.74.129.1, 443, 57860 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 22->49 51 a-0003.a-msedge.net 204.79.197.203, 443, 50013, 57840 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 22->51 53 30 other IPs or domains 22->53 signatures9 process10 dnsIp11 39 plus.l.google.com 142.250.185.238, 443, 49931 GOOGLEUS United States 32->39 41 play.google.com 172.217.16.206, 443, 49940 GOOGLEUS United States 32->41 43 2 other IPs or domains 32->43

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              xn3nGSFdRn.exe41%VirustotalBrowse
              xn3nGSFdRn.exe37%ReversingLabsWin32.Spyware.Vidar
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://116.203.11.236/10%Avira URL Cloudsafe
              http://crystalrich.com/internetoff/version.txtU0%Avira URL Cloudsafe
              https://116.203.11.236/=0%Avira URL Cloudsafe
              https://116.203.11.236/E0%Avira URL Cloudsafe
              https://116.203.11.236/20%Avira URL Cloudsafe
              https://116.203.11.236/D0%Avira URL Cloudsafe
              https://116.203.11.236/00%Avira URL Cloudsafe
              https://116.203.11.236/s0%Avira URL Cloudsafe
              https://116.203.11.236/z0%Avira URL Cloudsafe
              https://116.203.11.236/h0%Avira URL Cloudsafe
              https://116.203.11.236/a0%Avira URL Cloudsafe
              https://116.203.11.236/f0%Avira URL Cloudsafe
              https://116.203.11.236/Y0%Avira URL Cloudsafe
              https://116.203.11.236/L0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              chrome.cloudflare-dns.com
              162.159.61.3
              truefalse
                high
                plus.l.google.com
                142.250.185.238
                truefalse
                  high
                  play.google.com
                  172.217.16.206
                  truefalse
                    high
                    a416.dscd.akamai.net
                    2.19.11.120
                    truefalse
                      high
                      a-0003.a-msedge.net
                      204.79.197.203
                      truefalse
                        high
                        c-msn-pme.trafficmanager.net
                        13.74.129.1
                        truefalse
                          high
                          ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                          94.245.104.56
                          truefalse
                            high
                            sb.scorecardresearch.com
                            18.244.18.122
                            truefalse
                              high
                              www.google.com
                              216.58.212.132
                              truefalse
                                high
                                e28578.d.akamaiedge.net
                                95.101.182.74
                                truefalse
                                  high
                                  ax-0001.ax-msedge.net
                                  150.171.28.10
                                  truefalse
                                    high
                                    googlehosted.l.googleusercontent.com
                                    172.217.18.1
                                    truefalse
                                      high
                                      clients2.googleusercontent.com
                                      unknown
                                      unknownfalse
                                        high
                                        bzib.nelreports.net
                                        unknown
                                        unknownfalse
                                          high
                                          assets.msn.com
                                          unknown
                                          unknownfalse
                                            high
                                            c.msn.com
                                            unknown
                                            unknownfalse
                                              high
                                              ntp.msn.com
                                              unknown
                                              unknownfalse
                                                high
                                                apis.google.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  api.msn.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    NameMaliciousAntivirus DetectionReputation
                                                    https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1740917405950&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                      high
                                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/vendors.bd02dd0f5f9b69ef8b17.jsfalse
                                                        high
                                                        https://deff.nelreports.net/api/report?cat=msnfalse
                                                          high
                                                          https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&startpage=1&PC=U531false
                                                            high
                                                            https://ntp.msn.com/edge/ntp?locale=en-GB&title=New+tab&enableForceCache=truefalse
                                                              high
                                                              https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&bgTaskNetworkTimeoutSeconds=8&ssrBasePageNavAgeMinutes=360&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true&cacheSSRBasePageResponse=true&enableStaticAdsRouting=true&enableWidgetsRegion=truefalse
                                                                high
                                                                https://assets.msn.com/statics/icons/favicon_newtabpage.pngfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://duckduckgo.com/chrome_newtabxn3nGSFdRn.exe, 00000000.00000002.2798765413.0000000003C73000.00000004.00000020.00020000.00000000.sdmp, qiecj5.0.dr, Web Data.9.drfalse
                                                                    high
                                                                    https://duckduckgo.com/ac/?q=xn3nGSFdRn.exe, 00000000.00000002.2798765413.0000000003C73000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2509558704.0000530800C5C000.00000004.00000800.00020000.00000000.sdmp, qiecj5.0.dr, Web Data.9.drfalse
                                                                      high
                                                                      https://permanently-removed.invalid/oauth2/v2/tokeninfomsedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://ntp.msn.com/0000003.log2.9.drfalse
                                                                          high
                                                                          https://116.203.11.236/2xn3nGSFdRn.exe, 00000000.00000003.2357115704.00000000007F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://ntp.msn.com/_defaultQuotaManager.9.drfalse
                                                                            high
                                                                            http://anglebug.com/4633chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://116.203.11.236/1xn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://116.203.11.236/0xn3nGSFdRn.exe, 00000000.00000003.2330243239.00000000007C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://anglebug.com/7382chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://issuetracker.google.com/284462263msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://116.203.11.236/=xn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://ntp.msn.cn/edge/ntp2cc80dabc69f58b6_1.9.drfalse
                                                                                    high
                                                                                    http://www.indyproject.org/xn3nGSFdRn.exefalse
                                                                                      high
                                                                                      https://google-ohttp-relay-join.fastly-edge.com/(qchrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://crystalrich.com/internetoff/version.txtUxn3nGSFdRn.exefalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://116.203.11.236/Exn3nGSFdRn.exe, 00000000.00000003.2343633367.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2357115704.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2370681216.00000000007F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://google-ohttp-relay-join.fastly-edge.com/(rchrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://116.203.11.236/Dxn3nGSFdRn.exe, 00000000.00000003.2343846298.00000000007A2000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000002.2795380335.0000000000798000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://publickeyservice.gcp.privacysandboxservices.comchrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://polymer.github.io/AUTHORS.txtchrome.exe, 00000003.00000003.2462603114.0000530801064000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479378445.0000530800E68000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464167207.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464878367.000053080120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464736316.000053080117C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464101455.00005308004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464137444.0000530800F40000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463341116.00005308010C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464232178.0000530800FA8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463390907.0000530800F58000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463494071.0000530801094000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2462989016.0000530801074000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464514152.000053080040C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://docs.google.com/manifest.json.9.drfalse
                                                                                                high
                                                                                                https://publickeyservice.pa.aws.privacysandboxservices.comchrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://photos.google.com/settings?referrer=CHROME_NTPchrome.exe, 00000003.00000003.2461571366.0000530800FD0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2461468999.0000530800E68000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://anglebug.com/7714chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://photos.google.com?referrer=CHROME_NTPchrome.exe, 00000003.00000003.2464878367.000053080120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464736316.000053080117C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464514152.000053080040C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://google-ohttp-relay-join.fastly-edge.com/ytchrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://anglebug.com/6248chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://ogs.google.com/widget/callout?eom=1chrome.exe, 00000003.00000003.2479591365.00005308013A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479794157.00005308012E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2480300104.000053080141C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drfalse
                                                                                                                high
                                                                                                                https://outlook.office.com/mail/compose?isExtension=true1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drfalse
                                                                                                                  high
                                                                                                                  http://anglebug.com/6929chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://anglebug.com/5281chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.deezer.com/1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drfalse
                                                                                                                        high
                                                                                                                        https://google-ohttp-relay-join.fastly-edge.com/Htchrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://issuetracker.google.com/255411748msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://permanently-removed.invalid/oauth2/v4/tokenmsedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://anglebug.com/7246chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://anglebug.com/7369chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://116.203.11.236/hxn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://anglebug.com/7489chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://chrome.google.com/webstorechrome.exe, 00000003.00000003.2461525178.0000530800D54000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000002.2695879945.0000109C00020000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://116.203.11.236/sxn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2370681216.00000000007F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://cdnjs.cloudflare.com/ajax/libs/mathjax/offscreendocument_main.js.9.dr, service_worker_bin_prod.js.9.drfalse
                                                                                                                                        high
                                                                                                                                        https://drive-daily-2.corp.google.com/manifest.json.9.drfalse
                                                                                                                                          high
                                                                                                                                          https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi5x47q9.0.drfalse
                                                                                                                                            high
                                                                                                                                            http://polymer.github.io/PATENTS.txtchrome.exe, 00000003.00000003.2462603114.0000530801064000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2479378445.0000530800E68000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464167207.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464878367.000053080120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464736316.000053080117C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464101455.00005308004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464137444.0000530800F40000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463341116.00005308010C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464232178.0000530800FA8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463390907.0000530800F58000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2463494071.0000530801094000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2462989016.0000530801074000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2464514152.000053080040C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://docs.google.com/document/d/1z2sdBwnUF2tSlhl3R2iUlk7gvmSbuLVXOgriPIcJkXQ/previewchrome.exe, 00000003.00000003.2487464403.0000530801624000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2487419274.000053080161C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icochrome.exe, 00000003.00000003.2509558704.0000530800C5C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://unitedstates1.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.9.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=xn3nGSFdRn.exe, 00000000.00000002.2798765413.0000000003C73000.00000004.00000020.00020000.00000000.sdmp, qiecj5.0.dr, Web Data.9.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://116.203.11.236/zxn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2370681216.00000000007F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://issuetracker.google.com/161903006msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.ecosia.org/newtab/xn3nGSFdRn.exe, 00000000.00000002.2798765413.0000000003C73000.00000004.00000020.00020000.00000000.sdmp, qiecj5.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          http://www.symauth.com/cps0(xn3nGSFdRn.exefalse
                                                                                                                                                            high
                                                                                                                                                            https://drive-daily-1.corp.google.com/manifest.json.9.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://excel.new?from=EdgeM365Shoreline1e6bebc3-b6c4-4413-8e2f-ac5090919e32.tmp.9.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://drive-daily-5.corp.google.com/manifest.json.9.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://plus.google.comchromecache_425.5.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://permanently-removed.invalid/chrome/blank.htmlmsedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://anglebug.com/3078chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://anglebug.com/7553chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://anglebug.com/5375chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://116.203.11.236/Lxn3nGSFdRn.exe, 00000000.00000003.2357115704.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2370681216.00000000007F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://bzib.nelreports.net/api/report?cat=bingbusinessReporting and NEL.10.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://permanently-removed.invalid/v1/issuetokenmsedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://anglebug.com/5371chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://anglebug.com/4722chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://www.symauth.com/rpa00xn3nGSFdRn.exefalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://google-ohttp-relay-join.fastly-edge.com/9rchrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://google-ohttp-relay-join.fastly-edge.com/Zschrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://permanently-removed.invalid/reauth/v1beta/users/msedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://steamcommunity.com/profiles/76561199829660832xn3nGSFdRn.exe, 00000000.00000003.2793851390.00000000029C2000.00000004.00001000.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2793965583.00000000028A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://t.me/l793oyxn3nGSFdRn.exe, 00000000.00000003.2793851390.00000000029C2000.00000004.00001000.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2793965583.00000000028A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://google-ohttp-relay-join.fastly-edge.com/Zvchrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://anglebug.com/7556chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://chromewebstore.google.com/msedge.exe, 00000007.00000002.2695879945.0000109C00020000.00000004.00000800.00020000.00000000.sdmp, manifest.json0.9.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://drive-preprod.corp.google.com/manifest.json.9.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://srtb.msn.cn/2cc80dabc69f58b6_1.9.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://116.203.11.236/Yxn3nGSFdRn.exe, 00000000.00000003.2357115704.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2370681216.00000000007F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://chrome.google.com/webstore/manifest.json0.9.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://google-ohttp-relay-join.fastly-edge.com/kschrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://116.203.11.236/fxn3nGSFdRn.exe, 00000000.00000003.2384182384.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2370681216.00000000007F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://assets.msn.cn/resolver/2cc80dabc69f58b6_1.9.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://google-ohttp-relay-join.fastly-edge.com/kvchrome.exe, 00000003.00000003.2487604213.000053080165C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://publickeyservice.pa.gcp.privacysandboxservices.comchrome.exe, 00000003.00000003.2484647371.00005308014BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://116.203.11.236/axn3nGSFdRn.exe, 00000000.00000003.2343633367.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, xn3nGSFdRn.exe, 00000000.00000003.2357115704.00000000007F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://browser.events.data.msn.com/2cc80dabc69f58b6_1.9.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://permanently-removed.invalid/RotateBoundCookiesmsedge.exe, 00000007.00000003.2583772428.0000109C00280000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583241832.0000109C00278000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2583316912.0000109C0027C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://anglebug.com/6692chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://issuetracker.google.com/258207403msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://anglebug.com/3502chrome.exe, 00000003.00000003.2455537354.0000530800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457090825.0000530800A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000003.00000003.2457059448.0000530800390000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://anglebug.com/3623msedge.exe, 00000007.00000003.2584148903.0000109C00380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                23.200.0.21
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                23.49.251.8
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                23.219.82.59
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                23.43.85.43
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                3257GTT-BACKBONEGTTDEfalse
                                                                                                                                                                                                                                162.159.61.3
                                                                                                                                                                                                                                chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                108.139.47.92
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                13.74.129.1
                                                                                                                                                                                                                                c-msn-pme.trafficmanager.netUnited States
                                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                204.79.197.219
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                116.203.11.236
                                                                                                                                                                                                                                unknownGermany
                                                                                                                                                                                                                                24940HETZNER-ASDEtrue
                                                                                                                                                                                                                                172.64.41.3
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                216.58.212.132
                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                52.231.230.148
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                172.217.16.206
                                                                                                                                                                                                                                play.google.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                18.244.18.122
                                                                                                                                                                                                                                sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                142.250.185.238
                                                                                                                                                                                                                                plus.l.google.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                172.217.18.1
                                                                                                                                                                                                                                googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                23.43.85.36
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                3257GTT-BACKBONEGTTDEfalse
                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                2.19.11.120
                                                                                                                                                                                                                                a416.dscd.akamai.netEuropean Union
                                                                                                                                                                                                                                719ELISA-ASHelsinkiFinlandEUfalse
                                                                                                                                                                                                                                52.168.117.168
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                204.79.197.203
                                                                                                                                                                                                                                a-0003.a-msedge.netUnited States
                                                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                95.101.182.74
                                                                                                                                                                                                                                e28578.d.akamaiedge.netEuropean Union
                                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                192.168.2.6
                                                                                                                                                                                                                                127.0.0.1
                                                                                                                                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                Analysis ID:1627452
                                                                                                                                                                                                                                Start date and time:2025-03-02 13:08:17 +01:00
                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                Overall analysis duration:0h 7m 2s
                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                Number of analysed new started processes analysed:23
                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                Sample name:xn3nGSFdRn.exe
                                                                                                                                                                                                                                renamed because original name is a hash value
                                                                                                                                                                                                                                Original Sample Name:b6bd9bba1a2413d8e3ed5b3743d81961.exe
                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                Classification:mal100.troj.spyw.evad.winEXE@72/274@26/24
                                                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                • Number of executed functions: 76
                                                                                                                                                                                                                                • Number of non-executed functions: 44
                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.185.110, 173.194.76.84, 142.250.181.238, 142.250.185.131, 172.217.23.106, 172.217.18.106, 142.250.185.138, 142.250.185.106, 142.250.186.106, 142.250.185.170, 142.250.186.42, 172.217.16.202, 216.58.206.42, 142.250.185.202, 142.250.185.74, 142.250.186.74, 216.58.212.170, 142.250.185.234, 216.58.206.74, 142.250.181.234, 142.250.184.238, 142.250.186.138, 142.250.186.170, 172.217.18.10, 142.250.184.202, 172.217.16.138, 142.250.74.202, 142.250.184.234, 142.251.13.95, 13.107.42.16, 13.107.21.239, 204.79.197.239, 142.250.185.206, 13.107.6.158, 20.191.45.158, 20.93.72.182, 88.221.110.179, 88.221.110.195, 23.15.178.147, 23.15.178.200, 23.15.178.226, 23.15.178.179, 23.15.178.234, 104.126.37.160, 104.126.37.185, 104.126.37.161, 104.126.37.186, 104.126.37.171, 104.126.37.170, 104.126.37.163, 104.126.37.178, 104.126.37.176, 142.251.32.99, 142.251.40.163, 142.250.64.99, 13.107.246.60, 20.12.23.50, 23.199.214.10, 94.245.104.56, 23.200.0.6, 150.171.28.10, 13.10
                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): nav-edge.smartscreen.microsoft.com, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, data-edge.smartscreen.microsoft.com, img-s-msn-com.akamaized.net, 7.4.8.4.4.3.1.4.0.0.0.0.0.0.0.0.0.0.0.a.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, clientservices.googleapis.com, clients2.google.com, e86303.dscx.akamaiedge.net, redirector.gvt1.com, www.bing.com.edgekey.net, config-edge-skype.l-0007.l-msedge.net, th.bing.com, msedge.b.tlu.dl.delivery.mp.microsoft.com, www.gstatic.com, l-0007.l-msedge.net, config.edge.skype.com, prod-agic-ne-1.northeurope.cloudapp.azure.com, optimizationguide-pa.googleapis.com, www.bing.com, edge-microsoft-com.dual-a-0036.a-msedge.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, bingadsedgeextension-prod.trafficmanager.net, th.bing.com.edgekey.net, otelrules.azureedge.net, api.edgeoffer.microsoft.com, ogads-pa.googleapis.com, p-th.bing.com.trafficmanager.net, b-0005.b-msedge.net, prod-atm-wds-edge.trafficmanager.net,
                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                162.159.61.3windows.ps1Get hashmaliciousPureLog Stealer, VidarBrowse
                                                                                                                                                                                                                                  Partnership Proposal + New Opportunity for more successful closing.pdfGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                                                                                                                                                                                    0ajhlLnYRI.exeGet hashmaliciousPureLog Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                                                                      ynBVHwu6gx.exeGet hashmaliciousPureLog Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                                                                        https://report-dto51bfgo7f.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          Phish!MSR' in file 'US_DOA_Tender_2023.pdf'Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            50-58-CSAgreement and Addendum Wednesday February 2025.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                              Tanveer Sethi_Voice-REC-481680954386772.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                New Missed Call Notification for jim.huber 2252025 84809 PM.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  dwpk5JGAxF.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                    108.139.47.92build.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                      Xw9oZv75Ze.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        N11R7lRasm.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                          wYfLzVg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            bot2.exeGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                                                                                                                                                                                              jmkykhjksefkyt.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                Handler.exeGet hashmaliciousDanaBot, VidarBrowse
                                                                                                                                                                                                                                                                  6684V5n83w.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                    JA7cOAGHym.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                      trZG6pItZj.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                        23.200.0.21T0x859fNfn.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                          https://laser-gravur.cc/uploads/go.php?0g6dcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            23.49.251.8uwmC39FNho.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                              pM3fQBuTLy.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                23.219.82.59N11R7lRasm.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  https://eur01.safelinks.protection.outlook.com/ap/w-59584e83/?url=https%3A%2F%2Finnerworks621-my.sharepoint.com%2F%3Aw%3A%2Fg%2Fpersonal%2Ffbayoumi_iwexpress_com%2FEV18-ULK3bBFgswwIocxhGgB_RycisFJYnuNE85X0INcoQ%3Fe%3DPJWGhb&data=05%7C02%7Cm.schwarzfaerber%40gutmann.de%7Cba71d958cbce4017fe2b08dd4c1498cf%7Cb8afaafb131d4ce28085e6ff7718d438%7C0%7C0%7C638750373515189602%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=jFoC7e8%2BnChKZDPYgfO8Z0D6BEVH0spDWEnRRVzuauE%3D&reserved=0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    PI3b9Y973c.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      NRKCZ1PSDM.exeGet hashmaliciousPureLog Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                        CLOlOswCpi.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          LVkAi4PBv6.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                            Tool_Unlock_v1.2.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                              T0x859fNfn.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                  chrome.cloudflare-dns.comwindows.ps1Get hashmaliciousPureLog Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                                  VRChat_ERP_Setup 1.0.0.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                                  0ajhlLnYRI.exeGet hashmaliciousPureLog Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                                                                                                  ynBVHwu6gx.exeGet hashmaliciousPureLog Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                                                                                                  https://www.asiafont.com/asfont/am_dl.php?font=win_FontTong3Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                                  Tanveer Sethi_Voice-REC-481680954386772.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                                                                                                  New Missed Call Notification for jim.huber 2252025 84809 PM.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                                                                                                  dwpk5JGAxF.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                                  F2024065877 (1).htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                                  Tokenova.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                                                                                                  a416.dscd.akamai.netwindows.ps1Get hashmaliciousPureLog Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                                  • 2.22.242.11
                                                                                                                                                                                                                                                                                                  0ajhlLnYRI.exeGet hashmaliciousPureLog Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                                                                                                                                  • 104.124.11.32
                                                                                                                                                                                                                                                                                                  ynBVHwu6gx.exeGet hashmaliciousPureLog Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                                                                                                                                  • 2.22.242.105
                                                                                                                                                                                                                                                                                                  VtrZVhhVGV.msiGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                                                                  • 2.19.11.100
                                                                                                                                                                                                                                                                                                  New Missed Call Notification for jim.huber 2252025 84809 PM.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  • 2.19.11.120
                                                                                                                                                                                                                                                                                                  dwpk5JGAxF.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                                  • 2.22.242.105
                                                                                                                                                                                                                                                                                                  F2024065877 (1).htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  • 2.19.11.100
                                                                                                                                                                                                                                                                                                  Tokenova.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                                  • 2.16.164.104
                                                                                                                                                                                                                                                                                                  New Sharefile - peRd9Y.svgGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                  • 2.22.242.105
                                                                                                                                                                                                                                                                                                  a-0003.a-msedge.netwindows.ps1Get hashmaliciousPureLog Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                                  • 204.79.197.203
                                                                                                                                                                                                                                                                                                  1ZXaFij.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                                                                                                  • 204.79.197.203
                                                                                                                                                                                                                                                                                                  0ajhlLnYRI.exeGet hashmaliciousPureLog Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                                                                                                                                  • 204.79.197.203
                                                                                                                                                                                                                                                                                                  ynBVHwu6gx.exeGet hashmaliciousPureLog Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                                                                                                                                  • 204.79.197.203
                                                                                                                                                                                                                                                                                                  VtrZVhhVGV.msiGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                                                                  • 204.79.197.203
                                                                                                                                                                                                                                                                                                  new order pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                                  • 204.79.197.203
                                                                                                                                                                                                                                                                                                  dwpk5JGAxF.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                                  • 204.79.197.203
                                                                                                                                                                                                                                                                                                  Tokenova.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                                  • 204.79.197.203
                                                                                                                                                                                                                                                                                                  crypted.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                                  • 204.79.197.203
                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                  AKAMAI-ASN1EUwindows.ps1Get hashmaliciousPureLog Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                                  • 104.70.121.177
                                                                                                                                                                                                                                                                                                  cbr.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                  • 104.80.9.199
                                                                                                                                                                                                                                                                                                  http://136.0.141.238:8040/Bin/ScreenConnect.ClientSetup.exe?e=Access&y=Guest&t=NordeaS%C3%A4kerhet&c=NordeaS%C3%A4kerhet&c=NordeaS%C3%A4kerhet&c=NordeaS%C3%A4kerhet&c=NordeaS%C3%A4kerhet&c=&c=&c=&c=Get hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                                                                                                  • 95.101.79.17
                                                                                                                                                                                                                                                                                                  random.exeGet hashmaliciousAmadey, Credential Flusher, GCleaner, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                  • 23.67.133.187
                                                                                                                                                                                                                                                                                                  GHpWbrQ.exeGet hashmaliciousLummaC Stealer, PureLog StealerBrowse
                                                                                                                                                                                                                                                                                                  • 23.197.127.21
                                                                                                                                                                                                                                                                                                  E3WGlpL.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                                  • 23.197.127.21
                                                                                                                                                                                                                                                                                                  setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                  • 23.197.127.21
                                                                                                                                                                                                                                                                                                  owari.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  • 104.97.147.116
                                                                                                                                                                                                                                                                                                  owari.spc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  • 104.97.147.128
                                                                                                                                                                                                                                                                                                  https://scribehow.com/page/Request_for_Proposal_RFP__qJcfOklYQRy3AAQjXCM51wGet hashmaliciousInvisible JSBrowse
                                                                                                                                                                                                                                                                                                  • 2.22.61.137
                                                                                                                                                                                                                                                                                                  AKAMAI-ASN1EUwindows.ps1Get hashmaliciousPureLog Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                                  • 104.70.121.177
                                                                                                                                                                                                                                                                                                  cbr.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                  • 104.80.9.199
                                                                                                                                                                                                                                                                                                  http://136.0.141.238:8040/Bin/ScreenConnect.ClientSetup.exe?e=Access&y=Guest&t=NordeaS%C3%A4kerhet&c=NordeaS%C3%A4kerhet&c=NordeaS%C3%A4kerhet&c=NordeaS%C3%A4kerhet&c=NordeaS%C3%A4kerhet&c=&c=&c=&c=Get hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                                                                                                  • 95.101.79.17
                                                                                                                                                                                                                                                                                                  random.exeGet hashmaliciousAmadey, Credential Flusher, GCleaner, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                  • 23.67.133.187
                                                                                                                                                                                                                                                                                                  GHpWbrQ.exeGet hashmaliciousLummaC Stealer, PureLog StealerBrowse
                                                                                                                                                                                                                                                                                                  • 23.197.127.21
                                                                                                                                                                                                                                                                                                  E3WGlpL.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                                  • 23.197.127.21
                                                                                                                                                                                                                                                                                                  setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                  • 23.197.127.21
                                                                                                                                                                                                                                                                                                  owari.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  • 104.97.147.116
                                                                                                                                                                                                                                                                                                  owari.spc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  • 104.97.147.128
                                                                                                                                                                                                                                                                                                  https://scribehow.com/page/Request_for_Proposal_RFP__qJcfOklYQRy3AAQjXCM51wGet hashmaliciousInvisible JSBrowse
                                                                                                                                                                                                                                                                                                  • 2.22.61.137
                                                                                                                                                                                                                                                                                                  AKAMAI-ASUSwindows.ps1Get hashmaliciousPureLog Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                                  • 23.223.209.207
                                                                                                                                                                                                                                                                                                  D5biXrj4Yc.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                                  • 104.73.234.102
                                                                                                                                                                                                                                                                                                  posh_injected_payload.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                                  • 104.73.234.102
                                                                                                                                                                                                                                                                                                  cbr.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                  • 23.44.181.40
                                                                                                                                                                                                                                                                                                  cbr.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                  • 96.25.164.162
                                                                                                                                                                                                                                                                                                  cbr.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                  • 173.223.114.182
                                                                                                                                                                                                                                                                                                  http://SMOKEDFINEFOOD.CO.UKGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                  • 2.19.224.184
                                                                                                                                                                                                                                                                                                  http://136.0.141.238:8040/Bin/ScreenConnect.ClientSetup.exe?e=Access&y=Guest&t=NordeaS%C3%A4kerhet&c=NordeaS%C3%A4kerhet&c=NordeaS%C3%A4kerhet&c=NordeaS%C3%A4kerhet&c=NordeaS%C3%A4kerhet&c=&c=&c=&c=Get hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                                                                                                  • 23.60.203.209
                                                                                                                                                                                                                                                                                                  w26DFTmyjC.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                                  • 104.73.234.102
                                                                                                                                                                                                                                                                                                  owari.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                  • 23.214.68.236
                                                                                                                                                                                                                                                                                                  GTT-BACKBONEGTTDEwindows.ps1Get hashmaliciousPureLog Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                                  • 23.43.85.17
                                                                                                                                                                                                                                                                                                  owari.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  • 212.74.31.0
                                                                                                                                                                                                                                                                                                  res.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                  • 213.251.29.150
                                                                                                                                                                                                                                                                                                  ynBVHwu6gx.exeGet hashmaliciousPureLog Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                                                                                                                                  • 23.43.85.23
                                                                                                                                                                                                                                                                                                  res.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                  • 46.33.94.229
                                                                                                                                                                                                                                                                                                  spc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  • 204.93.45.102
                                                                                                                                                                                                                                                                                                  F2024065877 (1).htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  • 23.56.210.49
                                                                                                                                                                                                                                                                                                  nabspc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  • 77.67.45.225
                                                                                                                                                                                                                                                                                                  x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  • 198.60.91.62
                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                  3b5074b1b5d032e5620f69f9f700ff0eSecuriteInfo.com.Trojan.Dropper.23420.16924.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                                                  • 40.115.3.253
                                                                                                                                                                                                                                                                                                  • 40.113.103.199
                                                                                                                                                                                                                                                                                                  Idrddohxnh.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                                                  • 40.115.3.253
                                                                                                                                                                                                                                                                                                  • 40.113.103.199
                                                                                                                                                                                                                                                                                                  windows.ps1Get hashmaliciousPureLog Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                                  • 40.115.3.253
                                                                                                                                                                                                                                                                                                  • 40.113.103.199
                                                                                                                                                                                                                                                                                                  posh_injected_payload.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                                  • 40.115.3.253
                                                                                                                                                                                                                                                                                                  • 40.113.103.199
                                                                                                                                                                                                                                                                                                  SilverClient.exeGet hashmaliciousAsyncRAT, SilverRatBrowse
                                                                                                                                                                                                                                                                                                  • 40.115.3.253
                                                                                                                                                                                                                                                                                                  • 40.113.103.199
                                                                                                                                                                                                                                                                                                  XM60ArhAHY.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                                                                                                  • 40.115.3.253
                                                                                                                                                                                                                                                                                                  • 40.113.103.199
                                                                                                                                                                                                                                                                                                  sms-sender.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                                                                                                  • 40.115.3.253
                                                                                                                                                                                                                                                                                                  • 40.113.103.199
                                                                                                                                                                                                                                                                                                  sms-sender.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                                                                                                  • 40.115.3.253
                                                                                                                                                                                                                                                                                                  • 40.113.103.199
                                                                                                                                                                                                                                                                                                  installer.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                                                  • 40.115.3.253
                                                                                                                                                                                                                                                                                                  • 40.113.103.199
                                                                                                                                                                                                                                                                                                  CalcVaults.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  • 40.115.3.253
                                                                                                                                                                                                                                                                                                  • 40.113.103.199
                                                                                                                                                                                                                                                                                                  51c64c77e60f3980eea90869b68c58a8soft.exeGet hashmaliciousGCleaner, LummaC Stealer, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                                  • 116.203.11.236
                                                                                                                                                                                                                                                                                                  9uWGaRcOv8.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                                                                                                  • 116.203.11.236
                                                                                                                                                                                                                                                                                                  9uWGaRcOv8.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                                                                                                  • 116.203.11.236
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                                                                                                  • 116.203.11.236
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                                                                                                  • 116.203.11.236
                                                                                                                                                                                                                                                                                                  yMwA2Hcj3Q.dllGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                                                                                                                                                                                                                  • 116.203.11.236
                                                                                                                                                                                                                                                                                                  server.exeGet hashmaliciousUrsnifBrowse
                                                                                                                                                                                                                                                                                                  • 116.203.11.236
                                                                                                                                                                                                                                                                                                  silk.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                                                                                                  • 116.203.11.236
                                                                                                                                                                                                                                                                                                  silk.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                                                                                                  • 116.203.11.236
                                                                                                                                                                                                                                                                                                  ok2W3lr6k5.exeGet hashmaliciousAmadey, GCleaner, Healer AV Disabler, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                                  • 116.203.11.236
                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\xn3nGSFdRn.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):10237
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.498288591230544
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:/nTFTRRFYbBp6SLZNMGaXU6qU4rzy+/3/OYiNBw8D7Sl:LreDFNMroyrdw60
                                                                                                                                                                                                                                                                                                  MD5:0F58C61DE9618A1B53735181E43EE166
                                                                                                                                                                                                                                                                                                  SHA1:CC45931CF12AF92935A84C2A015786CC810AEC3A
                                                                                                                                                                                                                                                                                                  SHA-256:AE9C3109DD23F391DC58C564080932100F55C8E674176D7911D54FB0D3417AE0
                                                                                                                                                                                                                                                                                                  SHA-512:DEA527C22D4AA607B00FBBCC1CDD9C6B69E92EC3B1B14649A086E87258AAD5C280BFB2835C165176E8759F575AA39D1B58E25CB40F60C7E88D94243A874B71BE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "a24b7aae-efcd-4433-83ad-3649b8231e2d");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696486832);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696486836);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\xn3nGSFdRn.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):155648
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.5407252242845243
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:OgWyejzH+bDoYysX0IxQzZkHtpVJNlYDLjGQLBE3CeE0kE:OJhH+bDo3iN0Z2TVJkXBBE3yb
                                                                                                                                                                                                                                                                                                  MD5:7B955D976803304F2C0505431A0CF1CF
                                                                                                                                                                                                                                                                                                  SHA1:E29070081B18DA0EF9D98D4389091962E3D37216
                                                                                                                                                                                                                                                                                                  SHA-256:987FB9BFC2A84C4C605DCB339D4935B52A969B24E70D6DEAC8946BA9A2B432DC
                                                                                                                                                                                                                                                                                                  SHA-512:CE2F1709F39683BE4131125BED409103F5EDF1DED545649B186845817C0D69E3D0B832B236F7C4FC09AB7F7BB88E7C9F1E4F7047D1AF56D429752D4D8CBED47A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\xn3nGSFdRn.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):159744
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.5394293526345721
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:AquejzH+bF+UIYysX0IxQzh/tsV0NifLjLqLy0e9S8E:AqtH+bF+UI3iN0RSV0k3qLyj9
                                                                                                                                                                                                                                                                                                  MD5:52701A76A821CDDBC23FB25C3FCA4968
                                                                                                                                                                                                                                                                                                  SHA1:440D4B5A38AF50711C5E6C6BE22D80BC17BF32DE
                                                                                                                                                                                                                                                                                                  SHA-256:D602B4D0B3EB9B51535F6EBA33709DCB881237FA95C5072CB39CECF0E06A0AC4
                                                                                                                                                                                                                                                                                                  SHA-512:2653C8DB9C20207FA7006BC9C63142B7C356FB9DC97F9184D60C75D987DC0848A8159C239E83E2FC9D45C522FEAE8D273CDCD31183DED91B8B587596183FC000
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\xn3nGSFdRn.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):106496
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.136471148832945
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c1/k4:MnlyfnGtxnfVuSVumEH1s4
                                                                                                                                                                                                                                                                                                  MD5:37B1FC046E4B29468721F797A2BB968D
                                                                                                                                                                                                                                                                                                  SHA1:50055EF1C50E4C1A7CCF7D00620E95128E4C448B
                                                                                                                                                                                                                                                                                                  SHA-256:7BBD5DFC9026E0D477B027B9A2A3F022F2E72FC9B4E05E697461A00677AE8EFD
                                                                                                                                                                                                                                                                                                  SHA-512:1D8A0F0AE76E5A1CF131F6D2C5156EA4204449942210EF029D5B018464355DBF94E2D8ABD6A5A9CDFE4271DCD22703BF26ECE8FEE902E122184680F1BB001149
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\xn3nGSFdRn.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):51200
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.8745947603342119
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:aZ8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:W8yLG7IwRWf4
                                                                                                                                                                                                                                                                                                  MD5:378391FDB591852E472D99DC4BF837DA
                                                                                                                                                                                                                                                                                                  SHA1:10CB2CDAD4EDCCACE0A7748005F52C5251F6F0E0
                                                                                                                                                                                                                                                                                                  SHA-256:513C63B0E44FFDE2B4E511A69436799A8B59585CB0EB5CCFDA7A9A8F06BA4808
                                                                                                                                                                                                                                                                                                  SHA-512:F099631BEC265A6E8E4F8808270B57FFF28D7CBF75CC6FA046BB516E8863F36E8506C7A38AD682132FCB1134D26326A58F5B588B9EC9604F09FD7155B2AEF2DA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\xn3nGSFdRn.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x37, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):196608
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.1239949490932863
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:g2qOB1nxCkvSA1LyKOMq+8iP5GDHP/0j:9q+n0E91LyKOMq+8iP5GLP/0
                                                                                                                                                                                                                                                                                                  MD5:271D5F995996735B01672CF227C81C17
                                                                                                                                                                                                                                                                                                  SHA1:7AEAACD66A59314D1CBF4016038D3A0A956BAF33
                                                                                                                                                                                                                                                                                                  SHA-256:9D772D093F99F296CD906B7B5483A41573E1C6BD4C91EF8DBACDA79CDF1436B4
                                                                                                                                                                                                                                                                                                  SHA-512:62F15B7636222CA89796FCC23FC5722657382FAAAFEDC937506CAB3286AA696609F2A5A8F479158574D9FB92D37C0AA74EA15F7A172EBF1F3D260EF6124CF8B9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......Y...........7......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\xn3nGSFdRn.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):40960
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                                                                  MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                                                                  SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                                                                  SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                                                                  SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\xn3nGSFdRn.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 32768, file counter 2, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):294912
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.08436837154972243
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:5va0zkVmvQhyn+Zoz679fqlQbGhMHPaVAL23v2:51zkVmvQhyn+Zoz67f
                                                                                                                                                                                                                                                                                                  MD5:BDDB3A7A4643B027E8E743D32B86297D
                                                                                                                                                                                                                                                                                                  SHA1:AACAA39E60FB34908241F75550B1CEDDA50E37D1
                                                                                                                                                                                                                                                                                                  SHA-256:13BC4A6A15651C116209341E97255C67980005927DFD9E91236E2E1517AF97EF
                                                                                                                                                                                                                                                                                                  SHA-512:9A6244248CA636DB12AEC2E56DEAEAA2D62ED8378EA5A1D9947938DA15CA66BC4EDF11BF7CCC92E43734449EBECD03CF538BB61FCF90798DEBFD65098BC2A444
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......z<.{...{.{a{.z.z<z.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\xn3nGSFdRn.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):98304
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                                                                                  MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                                                                                  SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                                                                                  SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                                                                                  SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):44898
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.096149563342967
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWWbi1zNtGLONGdYPm++KJDSgzMMd6qD47u3+CioC:+/Ps+wsI7yn3OSKtSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                  MD5:91ACFEF181CAA050CC1A5BFAC8B75C7B
                                                                                                                                                                                                                                                                                                  SHA1:5DAC8AD85BE200AA266378F29A28A7682ADA14CF
                                                                                                                                                                                                                                                                                                  SHA-256:81E3EEB79106E6B9AE747D73950E86213B07B2EBA19E01353833829D23675D4A
                                                                                                                                                                                                                                                                                                  SHA-512:E0D359FDA592391B8445F170E7D19393BDCEAF959497EA715B82A0EC3F739B996D2C966F8F62D0B6B06D90913B514CF96307D30ACCD894FCEAD8C76BC8484032
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):46230
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.088473540204806
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:HpMkbJ6eg6KzhXRLtkfKDoyqi1zNtGL3rfYrPTFCx/g7dxi2CioOJDSgzMMd6qDK:HpMk16zRRSfKUX9g7Li2FoOtSmd6qE7B
                                                                                                                                                                                                                                                                                                  MD5:8252CCA7F677908C7D7DAA6FBDE4A465
                                                                                                                                                                                                                                                                                                  SHA1:ECC25D06F3EBC42B9E61DB417AA42DA3FEF08F05
                                                                                                                                                                                                                                                                                                  SHA-256:AC77DF46D2A7814FD66BE3F1FE6BECC0AB78BE3C6F0EA9AE716757EDAE8AE64E
                                                                                                                                                                                                                                                                                                  SHA-512:0212003E85454916BF3F6B70AA0FB1BFC7D17CDDACEF522A152A61610B7B2B1C662C90AFA691775FFDAEA0BA7FD6FA17F1E1793983CBC0B1553006DCEEB35F3B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13385390995024739","browser":{"browser_build_version":"117.0.2045.55","browser_version_of_last_seen_whats_new":"117.0.2045.55","last_seen_whats_new_page_version":"117.0.2045.55"},"continuous_migration":{"local_guid":"479223a7-1f31-4201-ab85-7dad76e77e2a"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1740917399"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):44455
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.089789218788422
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWqdi1zNtPMUkzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7yn2PkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                  MD5:7CFAD6F0B31EEA4D4E3239E4A6EF85A3
                                                                                                                                                                                                                                                                                                  SHA1:E4A1196D2DD1583A51962E83F9FF2537B349B370
                                                                                                                                                                                                                                                                                                  SHA-256:C1D8D1146613DB3AC6232704CDC8B931A6927A53E23EBC46DDB7F3300320C528
                                                                                                                                                                                                                                                                                                  SHA-512:37AFDEA24C74F299340144BB784E5DEF33FFCE7721DFDC14985762651E8BF9DD707CEF5F87299C9B2B7BD56832FBE93A9099A65F9F560085EF2D0BE95B1F779A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJO
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):107893
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.640155731524536
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7X:fwUQC5VwBIiElEd2K57P7X
                                                                                                                                                                                                                                                                                                  MD5:B7227EDC24F127F1532302AA570202E4
                                                                                                                                                                                                                                                                                                  SHA1:1CD78AA628802670186C7EA0023E73454CA6C8A0
                                                                                                                                                                                                                                                                                                  SHA-256:3819237B0A91774EF26459FACB21B52843230642AAA4F14E847981DFF7B91DE0
                                                                                                                                                                                                                                                                                                  SHA-512:30E5D8F7213512BE7FCD9D4DE9F4344C83B64383A634852235E41E0DE8CF675FE382CBFE5B390D18E1D01FB774E8DC56520614DBF84D9A3038898B7DA30A65C2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):107893
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.640155731524536
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7X:fwUQC5VwBIiElEd2K57P7X
                                                                                                                                                                                                                                                                                                  MD5:B7227EDC24F127F1532302AA570202E4
                                                                                                                                                                                                                                                                                                  SHA1:1CD78AA628802670186C7EA0023E73454CA6C8A0
                                                                                                                                                                                                                                                                                                  SHA-256:3819237B0A91774EF26459FACB21B52843230642AAA4F14E847981DFF7B91DE0
                                                                                                                                                                                                                                                                                                  SHA-512:30E5D8F7213512BE7FCD9D4DE9F4344C83B64383A634852235E41E0DE8CF675FE382CBFE5B390D18E1D01FB774E8DC56520614DBF84D9A3038898B7DA30A65C2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.4562635381156971
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:kbZzZ4OsFtG+VCFKLNqc5Aj/pOWmPOaH:h3G+4FDa
                                                                                                                                                                                                                                                                                                  MD5:E06E01BCE1D304A089172DBC49D05C69
                                                                                                                                                                                                                                                                                                  SHA1:B24D2B7C204680C774C9319C20A345E015293114
                                                                                                                                                                                                                                                                                                  SHA-256:75A66256527645AA1F93424D225531C738655454B1884FF396B4A9BA2A9DF8D5
                                                                                                                                                                                                                                                                                                  SHA-512:961D3F3693A8A5C4B7F3F7ADA43861413226EEE623855679479D8E6C3B1DEEB26333A4D7AE87A8AFC2AB734AAF58B892FE9D8504487C5E3BBBA69275E8EC1535
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:...@..@...@.....C.].....@...................................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30...............117.0.2045.55-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".rjwnkf20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@....................................w..U?:K...G...W6.>.........."....."...24.."."+jDg7C0j+BlQ1Nj+QPG7Safjq+2ZvoQsMhxZL1Gpc+U="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...Nb.X9.I@..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2................ .2........
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):280
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.0984945491284295
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:FiWWltlcUpPmPIijS3XbnbO6YBVP/Sh/JzvbYuDRBOc7cEJHCll:o1cUh4Y3LbO/BVsJDbYuDRBOycd
                                                                                                                                                                                                                                                                                                  MD5:AFAC5E4CC1213807ACB7D1A0F61BCF99
                                                                                                                                                                                                                                                                                                  SHA1:FEDCA0A829A0DBCCD1E9D7048398372FF9604783
                                                                                                                                                                                                                                                                                                  SHA-256:FF48F538CBF3D665C9B115D6F3F6459E0CD7D9DF368E921E5A4BF2CA88E3C55F
                                                                                                                                                                                                                                                                                                  SHA-512:44F1A7E8C8DD1D5CE625AE26ED4074900A979ACD34BAFB3D3B354145690D37D34E07F2D0D9DEE81BE80EAFA9E3973AB11AD6E85EB23A804958584D8DB4902D66
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:sdPC.....................cT..\.E.....P."+jDg7C0j+BlQ1Nj+QPG7Safjq+2ZvoQsMhxZL1Gpc+U="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................7aa5fc64-f4df-45d8-92ed-89470ca1c2d2............
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):14346
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.289539260219167
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:stEJ99QTryDigabatSuypfs0riaFvrEQDCGkj+YJS8ibV+FEHQwev3UPgYJ:stEPGKSu4fsSiCDF2EbGYQw83M
                                                                                                                                                                                                                                                                                                  MD5:D4BAC8A5E46E82D9BF12C505C1D128F6
                                                                                                                                                                                                                                                                                                  SHA1:23A9D4182F3B13CFC1B2160D145F31B15D3DF5B6
                                                                                                                                                                                                                                                                                                  SHA-256:8C4C6D9BC79D1415196BAC3E64E2F8A5A89347654EC56E04E46812A21CA275AF
                                                                                                                                                                                                                                                                                                  SHA-512:489416207D6A70E4136E89E36558285057E214AC44E466FB36246A01A487F539DBE9BCD94A81EE2601BE0F7311F0700C682C3849F37A5F8F022F574209D04C2E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385390994944027","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):35445
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.558391561815758
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:euJSx+WT2W5wJNf40t8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPwUI05YFrwX3nZ2nS:eY++i2WaJNfNtu1jaPKqunnZ2qJtP
                                                                                                                                                                                                                                                                                                  MD5:CC0204C903F9F82F12B93B258016C8F5
                                                                                                                                                                                                                                                                                                  SHA1:3C12894C1295EDBF37227B4DB90BAF7C8DF6D5DE
                                                                                                                                                                                                                                                                                                  SHA-256:F8AF76C2062C3D42C0B9D49056A2A255A536241668F64FA930D246D9814360DB
                                                                                                                                                                                                                                                                                                  SHA-512:3D882C5C4741689E04FCBFD79FB60B3EB29681E6C6D4D55EBC583AB0091FD65B22F7D148D82CB3883B09CDDAB414D230A7C891E02096E0A7B30DE12720DF0432
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13385390994312964","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13385390994312964","location":5,"ma
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):115717
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                                                                  MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                                                                  SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                                                                  SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                                                                  SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):40504
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.561200218440049
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:euJSx+W0o7pLGLxQ2W5wJNf4Xt8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPZ4zUI05P:eY++3UcxQ2WaJNfItu1ja44zKqunnZE2
                                                                                                                                                                                                                                                                                                  MD5:A11363DC068900ECA7A768BE046F5244
                                                                                                                                                                                                                                                                                                  SHA1:DFDA10B4EB97ECA75E27E2F3C657803E17A458D3
                                                                                                                                                                                                                                                                                                  SHA-256:ABC69B84BEE1AB1C62F0D6622A09B558F351E491E774FE59F1B912312032823C
                                                                                                                                                                                                                                                                                                  SHA-512:BE7E9E57D0690AEAAC2010208C236364579FF5C67BF5FB091D3FDB508A16EB8D9C6B82914425324B7E875631DE9514D9F0DAFB70D36BC57259201C3013628A79
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13385390994312964","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13385390994312964","location":5,"ma
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):40503
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5612201346875905
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:euJSx+W0o7pLGLxQ2W5wJNf40t8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPZ4zUI05v:eY++3UcxQ2WaJNfNtu1ja44zKqunnZP/
                                                                                                                                                                                                                                                                                                  MD5:F25B79B5249D7B8243C9382203FE9F78
                                                                                                                                                                                                                                                                                                  SHA1:E72FFF290A56BF1610262E5A956CB802F38DBD33
                                                                                                                                                                                                                                                                                                  SHA-256:0FE8489DD75F409FDF086E74E99A921B63D1802D0072183771853F2AD5FA3EC2
                                                                                                                                                                                                                                                                                                  SHA-512:AD6A0A3D97E8AB6291199A3726BFA82163D6CC69C18D06D4126A08C3420204C196968D2103554C78CB829CA198E74A238B1430F7D6906FBEFCAF9A4E0E747A9F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13385390994312964","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13385390994312964","location":5,"ma
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                                  Size (bytes):14346
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.28944977291426
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:stEJ99QTryDigabatSuypfs0riaFvrEQDCGkj+YJS8ibV+FEHQweo3UPgYJ:stEPGKSu4fsSiCDF2EbGYQwX3M
                                                                                                                                                                                                                                                                                                  MD5:735B05CA30AFF7360421206D1C375E51
                                                                                                                                                                                                                                                                                                  SHA1:9F337E296D04599ACF59DE29C88D0F41FB75FBE0
                                                                                                                                                                                                                                                                                                  SHA-256:6FCCC86869FECB0B91CC044BF37473A448C19CA6CC7D4D00F4A84FA78BF9754E
                                                                                                                                                                                                                                                                                                  SHA-512:236BB1864BE29B3A6B7BF04156D43F0BBC4BACF7F45486488908A6E59B1300D2CE6FC9E321C11964F2F95DF03A4D996F60DFC9F5498C64578419CA610467E815
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385390994944027","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):33
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5394429593752084
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                                                                                                                                  MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                                                                                                                                  SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                                                                                                                                  SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                                                                                                                                  SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:...m.................DB_VERSION.1
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):311
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.17411249962485
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iO8Zh1N723oH+Tcwtp3hBtB2KLlOW+q2PN723oH+Tcwtp3hBWsIFUv:7uhaYebp3dFLX+vVaYebp3eFUv
                                                                                                                                                                                                                                                                                                  MD5:CE2C226DD53D85BA2EF0BF45C0F94805
                                                                                                                                                                                                                                                                                                  SHA1:5B090DB6034732D5BD2C23097572589882235C2E
                                                                                                                                                                                                                                                                                                  SHA-256:D6147FFD83643D3E37FB0BFB65583509622A3396FD39D02C0EB94396938338AF
                                                                                                                                                                                                                                                                                                  SHA-512:291D01220A0B62355767BB77C735C839520ACE47381033A2D2D58F41F622630C12E81371926220BB0586774A37018018179A695081A925F618823325869C5A70
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:10:00.756 a0c Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db since it was missing..2025/03/02-07:10:00.957 a0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                                  Size (bytes):2163821
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2228718436099815
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24576:IbPMZpVGfI/MXhZSihQgCmnVAEpENU2iOYcafbE2n:IbkZpVGfx2mjF
                                                                                                                                                                                                                                                                                                  MD5:EE19A08F622340C026A837A94AB2E3C0
                                                                                                                                                                                                                                                                                                  SHA1:D5B9CAB0DA6BBDB6704F50C0C428C11DDFEE28D2
                                                                                                                                                                                                                                                                                                  SHA-256:3F3093C1E91B2CEF888E35288D4B613E6B81D3ACF7A0A7AC18033200A0A7B507
                                                                                                                                                                                                                                                                                                  SHA-512:33BF2037261E521809A327F4086D968DB9C18E560B811C3F76EF168D8EFFAF2D649EA99F5278D6C146F42955D39C28B25AF44125DC50B8DB84A97EB8D6C59825
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:...m.................DB_VERSION.1.f.+.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13340960289901340.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):340
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.058890931150789
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iO8A+q2PN723oH+Tcwt9Eh1tIFUtePZmwgbVkwON723oH+Tcwt9Eh15LJ:7+vVaYeb9Eh16FUtC/w5OaYeb9Eh1VJ
                                                                                                                                                                                                                                                                                                  MD5:2B30818EE1931340E0FD5A15FF9D5673
                                                                                                                                                                                                                                                                                                  SHA1:F6C7A2A515C9E3CA758B0B0FB6C0461EBC0F0895
                                                                                                                                                                                                                                                                                                  SHA-256:FB4B525A6FEF1AD913C143A0F1D5F25883736CBB8E53E6D5127E17DBFF13A301
                                                                                                                                                                                                                                                                                                  SHA-512:A46790E7C115C33C7A5862A01EB2763EF61368FCDB72B4B53463A2EFA07337F82CE93960E3AB69124DDF14888E7532613D8FBCDD6A1AB9BABDABB8D821FB2A00
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:10:00.874 1ef8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2025/03/02-07:10:00.884 1ef8 Recovering log #3.2025/03/02-07:10:00.888 1ef8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):340
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.058890931150789
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iO8A+q2PN723oH+Tcwt9Eh1tIFUtePZmwgbVkwON723oH+Tcwt9Eh15LJ:7+vVaYeb9Eh16FUtC/w5OaYeb9Eh1VJ
                                                                                                                                                                                                                                                                                                  MD5:2B30818EE1931340E0FD5A15FF9D5673
                                                                                                                                                                                                                                                                                                  SHA1:F6C7A2A515C9E3CA758B0B0FB6C0461EBC0F0895
                                                                                                                                                                                                                                                                                                  SHA-256:FB4B525A6FEF1AD913C143A0F1D5F25883736CBB8E53E6D5127E17DBFF13A301
                                                                                                                                                                                                                                                                                                  SHA-512:A46790E7C115C33C7A5862A01EB2763EF61368FCDB72B4B53463A2EFA07337F82CE93960E3AB69124DDF14888E7532613D8FBCDD6A1AB9BABDABB8D821FB2A00
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:10:00.874 1ef8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2025/03/02-07:10:00.884 1ef8 Recovering log #3.2025/03/02-07:10:00.888 1ef8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):28672
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.4632829356699873
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBuy:TouQq3qh7z3bY2LNW9WMcUvBuy
                                                                                                                                                                                                                                                                                                  MD5:9834ACB4085075C5877CCA361EA9765A
                                                                                                                                                                                                                                                                                                  SHA1:1470E124B209FD7D8D3B5284A02BB0DE071FE437
                                                                                                                                                                                                                                                                                                  SHA-256:768AAA8567226650D9103B1FEFDAB02DD2122E39E504C363971F10C403D30C9A
                                                                                                                                                                                                                                                                                                  SHA-512:C411DA9D2A2386D3005A8A17E02FC400438ECA9778BBEDDDBEFEE812FFB0E60EB240FA7EE05BE6B7BF175E5D257989E4C1150D99ACB7F4F5BFB8B830409B23D6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):10240
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.8708334089814068
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:LBtW4mqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLaqEt30J2NbDjfy6UOYMvbKGxjgm
                                                                                                                                                                                                                                                                                                  MD5:92F9F7F28AB4823C874D79EDF2F582DE
                                                                                                                                                                                                                                                                                                  SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                                                                                                                                                                                                                                                                                                  SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                                                                                                                                                                                                                                                                                                  SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):352
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.189549329655094
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOocM+q2PN723oH+TcwtnG2tMsIFUtSJZmwU3FSMMVkwON723oH+TcwtnG2tMsLJ:7Y+vVaYebn9GFUti/GiV5OaYebn95J
                                                                                                                                                                                                                                                                                                  MD5:82290DEB32F4CCA3E1F90D4789F89686
                                                                                                                                                                                                                                                                                                  SHA1:2730918DA68E3991E927411BC2FC0752D9029DAD
                                                                                                                                                                                                                                                                                                  SHA-256:B0AB636F10A8039DC1062F78BBFD9D9B9D2A17D91F921AC055C3FD49774B9FD4
                                                                                                                                                                                                                                                                                                  SHA-512:AE4C7051A6D8E3AA4C0673532D20251DF80A1FB89971FFC54ECF5BA9C88C068219A6DDB707D7CFEB2D3CC6BB368A0D61033145A7E9AEDABF386782387D930B3B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:54.345 1fac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2025/03/02-07:09:54.345 1fac Recovering log #3.2025/03/02-07:09:54.346 1fac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):352
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.189549329655094
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOocM+q2PN723oH+TcwtnG2tMsIFUtSJZmwU3FSMMVkwON723oH+TcwtnG2tMsLJ:7Y+vVaYebn9GFUti/GiV5OaYebn95J
                                                                                                                                                                                                                                                                                                  MD5:82290DEB32F4CCA3E1F90D4789F89686
                                                                                                                                                                                                                                                                                                  SHA1:2730918DA68E3991E927411BC2FC0752D9029DAD
                                                                                                                                                                                                                                                                                                  SHA-256:B0AB636F10A8039DC1062F78BBFD9D9B9D2A17D91F921AC055C3FD49774B9FD4
                                                                                                                                                                                                                                                                                                  SHA-512:AE4C7051A6D8E3AA4C0673532D20251DF80A1FB89971FFC54ECF5BA9C88C068219A6DDB707D7CFEB2D3CC6BB368A0D61033145A7E9AEDABF386782387D930B3B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:54.345 1fac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2025/03/02-07:09:54.345 1fac Recovering log #3.2025/03/02-07:09:54.346 1fac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.6129142787055895
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:TLs9pRSJDBJuqJSEDNvrWjJQ9Dl9np59yDLgHFUxOUDaaTXubHa7mWy0B0MAliXX:TLapR+DDNzWjJ0npnyXKUO8+j1pgymL
                                                                                                                                                                                                                                                                                                  MD5:A482A4D9A1CC887C0382EF187A8C9B36
                                                                                                                                                                                                                                                                                                  SHA1:DDD2314A416A3B53D7D561A96D1DC99A378EEC5C
                                                                                                                                                                                                                                                                                                  SHA-256:8BAD9CF0DF8AAEECCEFBCDD13F372F501CE9B0CF75CF1D3E59F3407C184858E6
                                                                                                                                                                                                                                                                                                  SHA-512:1331E47486A772FA6F98CD6CBAFE0B59121AEC34DB5DDA6753B579FDA90444B2743B77816BEA04401E71ACF4D99D709A24B83F136D3358489D740585D9A1B82B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):375520
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.354062668614419
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:9A/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:9FdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                                                                                                                                                  MD5:203FD658DE8D2AB509935BB0B733638A
                                                                                                                                                                                                                                                                                                  SHA1:78594614EE736493601F6A4F505FC0931CC913D0
                                                                                                                                                                                                                                                                                                  SHA-256:916B11BF555C895B104B86BED6954A58230582922966171143CBCD28B2DD3FEF
                                                                                                                                                                                                                                                                                                  SHA-512:850661B234692AFB5BC1B5E9ECF60E6EA84F22C1A98F5ACACE1078C23B9354A8E7DCC35216A4E40C241E4894471F67508044BED9CABA638383B18F9896602F4B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:...m.................DB_VERSION.1k.I\q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13385391002122784..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):315
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.118372343705484
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iO8o81N723oH+Tcwtk2WwnvB2KLlO8HUWM+q2PN723oH+Tcwtk2WwnvIFUv:74aYebkxwnvFLcL+vVaYebkxwnQFUv
                                                                                                                                                                                                                                                                                                  MD5:79259FD4147AEA6A903411114862C43D
                                                                                                                                                                                                                                                                                                  SHA1:575D73AC83A2A4A0E5B240F889965D572556C0DF
                                                                                                                                                                                                                                                                                                  SHA-256:A4EB3EFA2FF2886942CA2C5BD734C3BEB592A32A9EE2405F0D534B53C637B1B6
                                                                                                                                                                                                                                                                                                  SHA-512:4E53A1F83233DF039921D2E498A7A8F1E2FFB893936EA549E6022A9B7F2DDE4F0AFDB5F83E1AB71624ACB3A42194FC9F391E0E0B5C04AC751171DF982166BD15
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:10:00.892 14ac Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2025/03/02-07:10:00.948 14ac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                                  Size (bytes):358860
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.324603249581979
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6RY:C1gAg1zfvw
                                                                                                                                                                                                                                                                                                  MD5:5E6CFC4FD4B32063429F49F1335B97E1
                                                                                                                                                                                                                                                                                                  SHA1:C6D7D79DED927812042DDD76F6B736A4C7781B19
                                                                                                                                                                                                                                                                                                  SHA-256:BCE5F190D337ADE3B15F6A592F18E27C271829329FDBF41C177165C5F0A21EA0
                                                                                                                                                                                                                                                                                                  SHA-512:32ADC6EA32B6CD8B5EF98F58238ED56829ED5F208035D23070AD18C1EDC58F95E3CEA2D73D0DC89BC3D624790F8DFC29A5893B646B5AEEA5F81EA30233395DB5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):418
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                                                                  MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                                                                                                  SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                                                                                                  SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                                                                                                  SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):328
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.161193211802411
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOo5uL+q2PN723oH+Tcwt8aPrqIFUtSJ5ZmwUJtVkwON723oH+Tcwt8amLJ:7KuyvVaYebL3FUt4/S5OaYebQJ
                                                                                                                                                                                                                                                                                                  MD5:0C76451C50C04FB5FE09457AE2638185
                                                                                                                                                                                                                                                                                                  SHA1:023FFC38108B9E89C388D492709CE5114F7F7302
                                                                                                                                                                                                                                                                                                  SHA-256:99E7C5A99163FF48A211407BDC7B0AE5845E0B39517C6F582E6D147500BEC152
                                                                                                                                                                                                                                                                                                  SHA-512:EC5E2439BF78151D587A1DDC13F5A0B4727FA03672EA0AA63939549B2A22EEAB89AFC267E105D36D96B3C8EC354E8E8E60DB7996609D5DFA92693717EAA5597E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:54.348 1f88 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2025/03/02-07:09:54.350 1f88 Recovering log #3.2025/03/02-07:09:54.350 1f88 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):328
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.161193211802411
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOo5uL+q2PN723oH+Tcwt8aPrqIFUtSJ5ZmwUJtVkwON723oH+Tcwt8amLJ:7KuyvVaYebL3FUt4/S5OaYebQJ
                                                                                                                                                                                                                                                                                                  MD5:0C76451C50C04FB5FE09457AE2638185
                                                                                                                                                                                                                                                                                                  SHA1:023FFC38108B9E89C388D492709CE5114F7F7302
                                                                                                                                                                                                                                                                                                  SHA-256:99E7C5A99163FF48A211407BDC7B0AE5845E0B39517C6F582E6D147500BEC152
                                                                                                                                                                                                                                                                                                  SHA-512:EC5E2439BF78151D587A1DDC13F5A0B4727FA03672EA0AA63939549B2A22EEAB89AFC267E105D36D96B3C8EC354E8E8E60DB7996609D5DFA92693717EAA5597E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:54.348 1f88 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2025/03/02-07:09:54.350 1f88 Recovering log #3.2025/03/02-07:09:54.350 1f88 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):418
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                                                                  MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                                                                                                  SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                                                                                                  SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                                                                                                  SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):332
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.196529270933608
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOoPt+q2PN723oH+Tcwt865IFUtSa5ZmwUatVkwON723oH+Tcwt86+ULJ:7pvVaYeb/WFUt5/R5OaYeb/+SJ
                                                                                                                                                                                                                                                                                                  MD5:0F44CAF1FD759C2511B22E17E68D390E
                                                                                                                                                                                                                                                                                                  SHA1:14CC9DA4D45AC3B8DA2758D1294C857AE65FEF78
                                                                                                                                                                                                                                                                                                  SHA-256:32C99C97DE712B9FD9487F641A47ADD437AA3907900E2D590F464D5B1480A2D0
                                                                                                                                                                                                                                                                                                  SHA-512:3F14A93227E8CA48BEFE62E45777A7DC03B04AF96EE21595493DDCA37D68FC524AA3F3926460F5CAB35408AAE556B8F0C7BA1572078F43D26690C16E0F937218
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:54.356 1f88 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2025/03/02-07:09:54.357 1f88 Recovering log #3.2025/03/02-07:09:54.357 1f88 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):332
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.196529270933608
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOoPt+q2PN723oH+Tcwt865IFUtSa5ZmwUatVkwON723oH+Tcwt86+ULJ:7pvVaYeb/WFUt5/R5OaYeb/+SJ
                                                                                                                                                                                                                                                                                                  MD5:0F44CAF1FD759C2511B22E17E68D390E
                                                                                                                                                                                                                                                                                                  SHA1:14CC9DA4D45AC3B8DA2758D1294C857AE65FEF78
                                                                                                                                                                                                                                                                                                  SHA-256:32C99C97DE712B9FD9487F641A47ADD437AA3907900E2D590F464D5B1480A2D0
                                                                                                                                                                                                                                                                                                  SHA-512:3F14A93227E8CA48BEFE62E45777A7DC03B04AF96EE21595493DDCA37D68FC524AA3F3926460F5CAB35408AAE556B8F0C7BA1572078F43D26690C16E0F937218
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:54.356 1f88 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2025/03/02-07:09:54.357 1f88 Recovering log #3.2025/03/02-07:09:54.357 1f88 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1254
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWA:
                                                                                                                                                                                                                                                                                                  MD5:826B4C0003ABB7604485322423C5212A
                                                                                                                                                                                                                                                                                                  SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                                                                                                                                                                                                                                                                                                  SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                                                                                                                                                                                                                                                                                                  SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):328
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.175427990044733
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOoxUD6AQ+q2PN723oH+Tcwt8NIFUtSxUbAgZmwUxUbAQVkwON723oH+Tcwt8+ed:79VvVaYebpFUtcg/uI5OaYebqJ
                                                                                                                                                                                                                                                                                                  MD5:DE38C954F8F6DB2ED271406C4A3E3BD6
                                                                                                                                                                                                                                                                                                  SHA1:A7BE6A4E868CE6EFF002A0466577D3D0587B5901
                                                                                                                                                                                                                                                                                                  SHA-256:0762A1CC025FDC91390E193C2F5FB3CCF92807FE8843949C1BFB90302246C8A9
                                                                                                                                                                                                                                                                                                  SHA-512:FE08E17C1735091C4D7774CCFC19788CE4494BA1ADF41E403517509D896AB1E8B707FC8AAD070FD4024E45D12174CF4DF3BD8A83CE490C4DDDF6DBDFF83768D5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:55.153 1f48 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2025/03/02-07:09:55.161 1f48 Recovering log #3.2025/03/02-07:09:55.161 1f48 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):328
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.175427990044733
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOoxUD6AQ+q2PN723oH+Tcwt8NIFUtSxUbAgZmwUxUbAQVkwON723oH+Tcwt8+ed:79VvVaYebpFUtcg/uI5OaYebqJ
                                                                                                                                                                                                                                                                                                  MD5:DE38C954F8F6DB2ED271406C4A3E3BD6
                                                                                                                                                                                                                                                                                                  SHA1:A7BE6A4E868CE6EFF002A0466577D3D0587B5901
                                                                                                                                                                                                                                                                                                  SHA-256:0762A1CC025FDC91390E193C2F5FB3CCF92807FE8843949C1BFB90302246C8A9
                                                                                                                                                                                                                                                                                                  SHA-512:FE08E17C1735091C4D7774CCFC19788CE4494BA1ADF41E403517509D896AB1E8B707FC8AAD070FD4024E45D12174CF4DF3BD8A83CE490C4DDDF6DBDFF83768D5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:55.153 1f48 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2025/03/02-07:09:55.161 1f48 Recovering log #3.2025/03/02-07:09:55.161 1f48 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):429
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.809210454117189
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                                                                                                                                  MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                                                                                                                                  SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                                                                                                                                  SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                                                                                                                                  SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):8720
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.21393968530461613
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:zl7tFlljq7A/mhWJFuQ3yy7IOWU7udweytllrE9SFcTp4AGbNCV9RUIQ:u75fOMd0Xi99pEYa
                                                                                                                                                                                                                                                                                                  MD5:B9196532D698FAEF444EDC2E2B71537F
                                                                                                                                                                                                                                                                                                  SHA1:1B82CA348017C05A46E93F74BE990DC5A2EE1B61
                                                                                                                                                                                                                                                                                                  SHA-256:B7F452F7F14B121E45DA4FFDB325D7065FD9120ED8EDD512F1131E60C8433F5D
                                                                                                                                                                                                                                                                                                  SHA-512:3FEB791B352382DC1E024C1957C1C42DCEE7A980FC2A404F734E9017EF7AB82541A586B6D66F5B2F50F748878DCFC1263C8A360B913DACE14EAEF0222C0557C3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:...............B...&....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):115717
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                                                                  MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                                                                  SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                                                                  SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                                                                  SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 12, cookie 0x3, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):49152
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.648152292571476
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:aj9P0vTQkQerkjlxP/KbtLc7gam6IThj773pLLRKToaAu:ad8Te2mlxP/NajF7NRKcC
                                                                                                                                                                                                                                                                                                  MD5:AE7AC53BAA5544A786E4199B61372056
                                                                                                                                                                                                                                                                                                  SHA1:53116E52A28E2675564A17635763D735EB8977C2
                                                                                                                                                                                                                                                                                                  SHA-256:365E7A2B1E71E4E94D2C02E0A6F842DABB7B9163CD84F6681B477C99FEC9B9F7
                                                                                                                                                                                                                                                                                                  SHA-512:D02AB18CE7D6A0BA228409AB446802998ED5B02AE76EA9DDD41A4A87C8671463AFBA68738FC0E2C36627E367E1D44EE960844825DC6593D2F4E0EBD19347B475
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):412
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.157242353078477
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:7WMRvVaYeb8rcHEZrELFUtQMM/KMs5OaYeb8rcHEZrEZSJ:7WAVaYeb8nZrExgQ27OaYeb8nZrEZe
                                                                                                                                                                                                                                                                                                  MD5:8C5625664961756D0D5942BAE73D0250
                                                                                                                                                                                                                                                                                                  SHA1:9746E58D052023AAD7A82BD0F69BBA47747C8042
                                                                                                                                                                                                                                                                                                  SHA-256:0DA020F3516D7B51870BF1C721FA7D22443713ABE9CA8899B17CDF49C92D28F1
                                                                                                                                                                                                                                                                                                  SHA-512:C17F63A29DED76D4B1995F3828DBE53A464A055B9EB898D280C38ABBF7B5CE6381924F4BBBC1286A8BC75C13849B123C2E447B73F8561A8D81C8462524D7B794
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:10:00.507 1f50 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2025/03/02-07:10:00.507 1f50 Recovering log #3.2025/03/02-07:10:00.507 1f50 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):412
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.157242353078477
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:7WMRvVaYeb8rcHEZrELFUtQMM/KMs5OaYeb8rcHEZrEZSJ:7WAVaYeb8nZrExgQ27OaYeb8nZrEZe
                                                                                                                                                                                                                                                                                                  MD5:8C5625664961756D0D5942BAE73D0250
                                                                                                                                                                                                                                                                                                  SHA1:9746E58D052023AAD7A82BD0F69BBA47747C8042
                                                                                                                                                                                                                                                                                                  SHA-256:0DA020F3516D7B51870BF1C721FA7D22443713ABE9CA8899B17CDF49C92D28F1
                                                                                                                                                                                                                                                                                                  SHA-512:C17F63A29DED76D4B1995F3828DBE53A464A055B9EB898D280C38ABBF7B5CE6381924F4BBBC1286A8BC75C13849B123C2E447B73F8561A8D81C8462524D7B794
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:10:00.507 1f50 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2025/03/02-07:10:00.507 1f50 Recovering log #3.2025/03/02-07:10:00.507 1f50 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1985
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.622443168120077
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:LZrlpYm8Mkvt7XRtV0374/ym68WhxC7yRHHS2/48ylsT:LhlpqZRI2HmxGaTQ8osT
                                                                                                                                                                                                                                                                                                  MD5:E8374F1A7830A5111D12574E5C1E7836
                                                                                                                                                                                                                                                                                                  SHA1:6FE2A665785F11CED90EAC88DF8AFB452601A21C
                                                                                                                                                                                                                                                                                                  SHA-256:EBA493CCC12DEBF7854FCF8FA52B704CCC5246569BC5F383C67D59AB09933A32
                                                                                                                                                                                                                                                                                                  SHA-512:9CC76C45FE27334201773785B2E58104FBBC110550B115BE70020C6EB697905BEAA9426909CF1C44B6130CDACC0BF4F6DDF470139A1BF7C02FE3B995315581D1
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:0.2M.................VERSION.1..META:https://ntp.msn.com.............!_https://ntp.msn.com..LastKnownPV..1740917402519.._https://ntp.msn.com..MUID!.3C470BCB1C0769AC3E061E681D006839.%_https://ntp.msn.com..authRecordTrail...[{"time":"2025-03-02T12:10:02.414Z","action":"NUT","result":"SUCCESS","state":{"isSignedIn":false,"accountType":"UNSUPPORTED_SOVEREIGNTY","signedInAccounts":[0],"storage":{"elt":0,"lt":0,"aace":0,"ace":0,"app_anon":0,"anon":0,"app_wid":0},"appType":"edgeChromium","pageType":"dhp"}}].._https://ntp.msn.com..bkgdV...{"cachedVideoId":-1,"lastUpdatedTime":1740917402637,"schedule":[16,31,-1,-1,-1,-1,24],"scheduleFixed":[16,31,-1,-1,-1,-1,24],"simpleSchedule":[9,19,50,30,43,10,41]}.%_https://ntp.msn.com..clean_meta_flag..1.5_https://ntp.msn.com..enableUndersideAutoOpenFromEdge..false.&_https://ntp.msn.com..oneSvcUniTunMode..header."_https://ntp.msn.com..pageVersions..{"dhp":"20250228.429"}.*_https://ntp.msn.com..pivotSelectionSource..sticky.#_https://ntp.msn.com..selectedPi
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):340
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.164365378925486
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOo37FN+q2PN723oH+Tcwt8a2jMGIFUtSwrZmwUdsVkwON723oH+Tcwt8a2jMmLJ:7GIvVaYeb8EFUtdr/F5OaYeb8bJ
                                                                                                                                                                                                                                                                                                  MD5:A16FF0AA7AACEF6E367951594221B34F
                                                                                                                                                                                                                                                                                                  SHA1:119C13B010F59ED26D008D26D4FA3044E703877E
                                                                                                                                                                                                                                                                                                  SHA-256:04D8834A1EACC9309CAF8199BD22260D5E230A58F00DDF7B99FD21BD1BC90CFA
                                                                                                                                                                                                                                                                                                  SHA-512:9634EE706791220F3ED665505AA86FBA331EE97CF8B86E314453854E30E3B273582D7A2D99CEACC019FB4CF93A6CB4966E6CF5EE5B8E21B6975025DE72EF124E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:54.787 1cc8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2025/03/02-07:09:54.788 1cc8 Recovering log #3.2025/03/02-07:09:54.793 1cc8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):340
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.164365378925486
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOo37FN+q2PN723oH+Tcwt8a2jMGIFUtSwrZmwUdsVkwON723oH+Tcwt8a2jMmLJ:7GIvVaYeb8EFUtdr/F5OaYeb8bJ
                                                                                                                                                                                                                                                                                                  MD5:A16FF0AA7AACEF6E367951594221B34F
                                                                                                                                                                                                                                                                                                  SHA1:119C13B010F59ED26D008D26D4FA3044E703877E
                                                                                                                                                                                                                                                                                                  SHA-256:04D8834A1EACC9309CAF8199BD22260D5E230A58F00DDF7B99FD21BD1BC90CFA
                                                                                                                                                                                                                                                                                                  SHA-512:9634EE706791220F3ED665505AA86FBA331EE97CF8B86E314453854E30E3B273582D7A2D99CEACC019FB4CF93A6CB4966E6CF5EE5B8E21B6975025DE72EF124E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:54.787 1cc8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2025/03/02-07:09:54.788 1cc8 Recovering log #3.2025/03/02-07:09:54.793 1cc8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 8, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7913505039044217
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:tTmohAtvcZCGuy/+6g3TQ5hiF2F2XVeXcf0L/ZJVb:VmoGpcZvuy/Pg3YI0XI0LhJVb
                                                                                                                                                                                                                                                                                                  MD5:86C7273F79805684B26FFB4189F06845
                                                                                                                                                                                                                                                                                                  SHA1:9606CA458217E2F29683AAB681670E5181423278
                                                                                                                                                                                                                                                                                                  SHA-256:36758755D8E52A305E0000051B0076E8FD00D3FCF3A0C64D6636F867734F660B
                                                                                                                                                                                                                                                                                                  SHA-512:FA378ACB4F9638726B159A1EA17CDD29B645AA0751C8A1BD899832E35987352D4F41A8F3CDA52D1B378F3EFD2F10BF2F1F5D6ABCF73D412A4EC9CB8B91642DFC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2005
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.306944958383533
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:YcCpfgCzs7ts4fcKs/leeIakEsQCgH8svCgHIYhbj:F2fEPokeIak0TjTph/
                                                                                                                                                                                                                                                                                                  MD5:786269612231DE709115335BADFB9BF5
                                                                                                                                                                                                                                                                                                  SHA1:C98A4AF36A3F89A1C695D208D4E23FCBD1B19C1E
                                                                                                                                                                                                                                                                                                  SHA-256:5B1313CD4499A4B70463021D1F138AFA5D0A4B179B0B295BEDDCA903A24F20AF
                                                                                                                                                                                                                                                                                                  SHA-512:DFFA8DC76042DFA578ACFE94DA994E03286A45E2CAFB9B57584CB3CDAA5C800C4CBC29FFCFA7B77FC65645C655EED71D73B9A378CD14CDCC2FDE875C52227F3A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["FAAAAA4AAABodHRwOi8vbXNuLmNvbQAA",false],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13387982996874115","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13387983001582822","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13385484602620748","port":443,"protocol_str":"quic"}],"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA="
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.27903007580005
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:TFkIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBwV:JkIEumQv8m1ccnvS6+y+iiW51a
                                                                                                                                                                                                                                                                                                  MD5:77D573B47199DF55C22F8DABD3377B8D
                                                                                                                                                                                                                                                                                                  SHA1:507492DD4686558B4727E81BD85D796E1411840B
                                                                                                                                                                                                                                                                                                  SHA-256:C04F3D5C12B271653C12B6E4C93A6D9F459B93340F250FFA47B98600547BAB64
                                                                                                                                                                                                                                                                                                  SHA-512:529AD6F9668A0596B7FFDF670ECC45A7475AA0EAA8CC15EA512FB95527B613D1765F57C35B3E347ACF8F8B4ED37E66D5D0971D5A3BF307677C6ECF20364694A1
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                                  Size (bytes):2005
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.306944958383533
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:YcCpfgCzs7ts4fcKs/leeIakEsQCgH8svCgHIYhbj:F2fEPokeIak0TjTph/
                                                                                                                                                                                                                                                                                                  MD5:786269612231DE709115335BADFB9BF5
                                                                                                                                                                                                                                                                                                  SHA1:C98A4AF36A3F89A1C695D208D4E23FCBD1B19C1E
                                                                                                                                                                                                                                                                                                  SHA-256:5B1313CD4499A4B70463021D1F138AFA5D0A4B179B0B295BEDDCA903A24F20AF
                                                                                                                                                                                                                                                                                                  SHA-512:DFFA8DC76042DFA578ACFE94DA994E03286A45E2CAFB9B57584CB3CDAA5C800C4CBC29FFCFA7B77FC65645C655EED71D73B9A378CD14CDCC2FDE875C52227F3A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["FAAAAA4AAABodHRwOi8vbXNuLmNvbQAA",false],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13387982996874115","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13387983001582822","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13385484602620748","port":443,"protocol_str":"quic"}],"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA="
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.8350301952073809
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:TLSOUOq0afDdWec9sJlAMoqsgC7zn2z8ZI7J5fc:T+OUzDbg3sAM/sgCnn2ztc
                                                                                                                                                                                                                                                                                                  MD5:0DAD8D7F079797377CD56DAE47E1A619
                                                                                                                                                                                                                                                                                                  SHA1:A353C01C5B9BA9E0315ABA74D3337B7D6EE97CB2
                                                                                                                                                                                                                                                                                                  SHA-256:7BDA584E0C1BE9E104065370FD279A7E771D7EB4F7E4CC7C80F146931F150E33
                                                                                                                                                                                                                                                                                                  SHA-512:5A57C0D303672564DDEAA08B5DAAEE1BA24B67C46100720CE69F0908427ACE55F330D96A772D0E1F96B595FBBD70E6145AA464FC4F312EFE095F9AC909E304E8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):13377
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.220510940961876
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:stEJ99QTryDigabatSuypfs0riaFvrE9kj+YuS8ibV+FEHQwejUUPgYJ:stEPGKSu4fsSiCD9vbGYQwnM
                                                                                                                                                                                                                                                                                                  MD5:3964932DA1D77D0BBB93CE849B66CDBB
                                                                                                                                                                                                                                                                                                  SHA1:2EC732EA994C2C8EF90E409BD70F39335BEC0AC3
                                                                                                                                                                                                                                                                                                  SHA-256:A227D292566BB23EE5431E894E268A8F656D4F9BE1178879FFF1CD32E406B9C0
                                                                                                                                                                                                                                                                                                  SHA-512:8215FD91FD9B061080101028698BD32F4D328110EDDA0FC7AA206A680F813685933E1600E3AE4622122B11379D0CC3FD30E0D905BC564978A38C2E26F204231B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385390994944027","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):13377
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.220510940961876
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:stEJ99QTryDigabatSuypfs0riaFvrE9kj+YuS8ibV+FEHQwejUUPgYJ:stEPGKSu4fsSiCD9vbGYQwnM
                                                                                                                                                                                                                                                                                                  MD5:3964932DA1D77D0BBB93CE849B66CDBB
                                                                                                                                                                                                                                                                                                  SHA1:2EC732EA994C2C8EF90E409BD70F39335BEC0AC3
                                                                                                                                                                                                                                                                                                  SHA-256:A227D292566BB23EE5431E894E268A8F656D4F9BE1178879FFF1CD32E406B9C0
                                                                                                                                                                                                                                                                                                  SHA-512:8215FD91FD9B061080101028698BD32F4D328110EDDA0FC7AA206A680F813685933E1600E3AE4622122B11379D0CC3FD30E0D905BC564978A38C2E26F204231B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385390994944027","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):13377
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.220510940961876
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:stEJ99QTryDigabatSuypfs0riaFvrE9kj+YuS8ibV+FEHQwejUUPgYJ:stEPGKSu4fsSiCD9vbGYQwnM
                                                                                                                                                                                                                                                                                                  MD5:3964932DA1D77D0BBB93CE849B66CDBB
                                                                                                                                                                                                                                                                                                  SHA1:2EC732EA994C2C8EF90E409BD70F39335BEC0AC3
                                                                                                                                                                                                                                                                                                  SHA-256:A227D292566BB23EE5431E894E268A8F656D4F9BE1178879FFF1CD32E406B9C0
                                                                                                                                                                                                                                                                                                  SHA-512:8215FD91FD9B061080101028698BD32F4D328110EDDA0FC7AA206A680F813685933E1600E3AE4622122B11379D0CC3FD30E0D905BC564978A38C2E26F204231B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385390994944027","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):13377
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.220510940961876
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:stEJ99QTryDigabatSuypfs0riaFvrE9kj+YuS8ibV+FEHQwejUUPgYJ:stEPGKSu4fsSiCD9vbGYQwnM
                                                                                                                                                                                                                                                                                                  MD5:3964932DA1D77D0BBB93CE849B66CDBB
                                                                                                                                                                                                                                                                                                  SHA1:2EC732EA994C2C8EF90E409BD70F39335BEC0AC3
                                                                                                                                                                                                                                                                                                  SHA-256:A227D292566BB23EE5431E894E268A8F656D4F9BE1178879FFF1CD32E406B9C0
                                                                                                                                                                                                                                                                                                  SHA-512:8215FD91FD9B061080101028698BD32F4D328110EDDA0FC7AA206A680F813685933E1600E3AE4622122B11379D0CC3FD30E0D905BC564978A38C2E26F204231B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385390994944027","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):35445
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.558391561815758
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:euJSx+WT2W5wJNf40t8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPwUI05YFrwX3nZ2nS:eY++i2WaJNfNtu1jaPKqunnZ2qJtP
                                                                                                                                                                                                                                                                                                  MD5:CC0204C903F9F82F12B93B258016C8F5
                                                                                                                                                                                                                                                                                                  SHA1:3C12894C1295EDBF37227B4DB90BAF7C8DF6D5DE
                                                                                                                                                                                                                                                                                                  SHA-256:F8AF76C2062C3D42C0B9D49056A2A255A536241668F64FA930D246D9814360DB
                                                                                                                                                                                                                                                                                                  SHA-512:3D882C5C4741689E04FCBFD79FB60B3EB29681E6C6D4D55EBC583AB0091FD65B22F7D148D82CB3883B09CDDAB414D230A7C891E02096E0A7B30DE12720DF0432
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13385390994312964","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13385390994312964","location":5,"ma
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):35445
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.558391561815758
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:euJSx+WT2W5wJNf40t8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPwUI05YFrwX3nZ2nS:eY++i2WaJNfNtu1jaPKqunnZ2qJtP
                                                                                                                                                                                                                                                                                                  MD5:CC0204C903F9F82F12B93B258016C8F5
                                                                                                                                                                                                                                                                                                  SHA1:3C12894C1295EDBF37227B4DB90BAF7C8DF6D5DE
                                                                                                                                                                                                                                                                                                  SHA-256:F8AF76C2062C3D42C0B9D49056A2A255A536241668F64FA930D246D9814360DB
                                                                                                                                                                                                                                                                                                  SHA-512:3D882C5C4741689E04FCBFD79FB60B3EB29681E6C6D4D55EBC583AB0091FD65B22F7D148D82CB3883B09CDDAB414D230A7C891E02096E0A7B30DE12720DF0432
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13385390994312964","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13385390994312964","location":5,"ma
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):35445
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.558391561815758
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:euJSx+WT2W5wJNf40t8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPwUI05YFrwX3nZ2nS:eY++i2WaJNfNtu1jaPKqunnZ2qJtP
                                                                                                                                                                                                                                                                                                  MD5:CC0204C903F9F82F12B93B258016C8F5
                                                                                                                                                                                                                                                                                                  SHA1:3C12894C1295EDBF37227B4DB90BAF7C8DF6D5DE
                                                                                                                                                                                                                                                                                                  SHA-256:F8AF76C2062C3D42C0B9D49056A2A255A536241668F64FA930D246D9814360DB
                                                                                                                                                                                                                                                                                                  SHA-512:3D882C5C4741689E04FCBFD79FB60B3EB29681E6C6D4D55EBC583AB0091FD65B22F7D148D82CB3883B09CDDAB414D230A7C891E02096E0A7B30DE12720DF0432
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13385390994312964","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13385390994312964","location":5,"ma
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2394
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.80853554728894
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:F2xc5NmhMocncmoDCRORpllg2hERfRHxldCRORpllg2hXt6LOEJXFCRORpllg2hN:F2emGMrd6RfB3rd1w/Rrd6cB7rdmBK
                                                                                                                                                                                                                                                                                                  MD5:21F880F4852B4409BB9B44F1B61D4947
                                                                                                                                                                                                                                                                                                  SHA1:D218E2C7FB30735B37ECA40D434A42DA2B8CF29A
                                                                                                                                                                                                                                                                                                  SHA-256:F26E01CDC64114B8D4CF3FB03C95ED7D0973D2B9CE31CB3107878D018A11AC39
                                                                                                                                                                                                                                                                                                  SHA-512:415DBAE029F6A351B3C626221E5A491F09C8A1ED33659ABB42E62AAC30D11B06FB976B21162E7F5726D43973F157400511DAE3F692C8ABE0063379141B70420F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:....I................URES:0...INITDATA_NEXT_RESOURCE_ID.1..INITDATA_DB_VERSION.2.jgP.................INITDATA_NEXT_REGISTRATION_ID.1..INITDATA_NEXT_VERSION_ID.1.+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/...REG:https://ntp.msn.com/.0......https://ntp.msn.com/edge/ntp...https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&bgTaskNetworkTimeoutSeconds=8&ssrBasePageNavAgeMinutes=360&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true&cacheSSRBasePageResponse=true&enableStaticAdsRouting=true&enableWidgetsRegion=true .(.0.8.......@...Z.b.....trueh..h..h..h..h..h..h..h..h..h..h.!p.x.................................REGID_TO_ORIGIN:0.https://ntp.msn.com/..RES:0.0.......https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&bgTaskNetworkTimeoutSeconds=8&ssrBasePageNavAgeMinutes=360&enableEmpt
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):303
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.111848755743611
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iO8xrs1N723oH+TcwtE/a252KLlOzUOq2PN723oH+TcwtE/a2ZIFUv:7wMaYeb8xLfOvVaYeb8J2FUv
                                                                                                                                                                                                                                                                                                  MD5:6B0C7F564FCEF121D5926DFB54C09C34
                                                                                                                                                                                                                                                                                                  SHA1:C909D9C0AF4A03EE7285DD9FE34D97914D1DAE3D
                                                                                                                                                                                                                                                                                                  SHA-256:3214521BEFC43B6077BEC798DE77A74FF757AB86B9754C0C04A2E0C94AFB289F
                                                                                                                                                                                                                                                                                                  SHA-512:273E1E4E2517585B18B9EB8297AE0C1A3DE8BFD1D842CD45FDB57E4DDEBC1BD772C12B23E44B9FC75347E5C88336465EED085FC5048BDD477B17A46CF07F06BB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:10:04.632 1f50 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database since it was missing..2025/03/02-07:10:04.645 1f50 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database/MANIFEST-000001.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):115791
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.579067977933627
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:6P906yxPXfO7r1fMCe1HL/Now9mCjtVNTxSTl2vIlIQEm:E9LyxPXfO7r1f7e1HL/z9mq7El2gGm
                                                                                                                                                                                                                                                                                                  MD5:B94B48471C1C807D30154F1060F5C0C7
                                                                                                                                                                                                                                                                                                  SHA1:85F044024E8D0E70E1E311C702A132449CA4B360
                                                                                                                                                                                                                                                                                                  SHA-256:15ABA2E871E3531C2B5F0205553E232FF5D5094A072D0C0F092A9CB8CD61175E
                                                                                                                                                                                                                                                                                                  SHA-512:6A00215B8EE29A50D89FA733FBB666C8D2CB79AB3DB3DBDE8A1865EF926DEA916571B3139B7323D53F5DB603F562D52B25AEE667C8670DF59F0F493BF9EC2FE5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:0\r..m..........rSG.....0!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var s=t();for(var n in s)("object"==typeof exports?exports:e)[n]=s[n]}}(self,(()=>(()=>{"use strict";var e={894:()=>{try{self["workbox:cacheable-response:6.4.0"]&&_()}catch(e){}},81:()=>{try{self["workbox:core:6.4.0"]&&_()}catch(e){}},485:()=>{try{self["workbox:expiration:6.4.0"]&&_()}catch(e){}},484:()=>{try{self["workbox:navigation-preload:6.4.0"]&&_()}catch(e){}},248:()=>{try{self["workbox:precaching:6.4.0"]&&_()}catch(e){}},492:()=>{try{self["workbox:routing:6.4.0"]&&_()}catch(e){}},154:()=>{try{self["workbox:strategies:6.4.0"]&&_()}catch(e){}}},t={};function s(n){var a=t[n];if(void 0!==a)return a.exports;var r=t[n]={exports:{}};return e[n](r,r.exports,s),r.exports}s.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):191129
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.391598352240377
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:ebD0qiM4JpaHRGHwO/h0lycaL/pgC3osQVFqLSGrbHwzbsTMVfwN7hD:Iw9JpaUHw00lylL/yoQVFlEOa7hD
                                                                                                                                                                                                                                                                                                  MD5:9D433ED53D410EDCCC80F6465FCB5B6F
                                                                                                                                                                                                                                                                                                  SHA1:CB3CD75DB8B06070205A8B15326586AFC2390ADA
                                                                                                                                                                                                                                                                                                  SHA-256:D763FB9DE7F0B8C8D3AB1E77C76C50AC04330906D1B4F3338E6891CB09A6F822
                                                                                                                                                                                                                                                                                                  SHA-512:CC8FD6B1B96926B96021F7A373B8D6CD2ED2A52B3B3EDA4EA1925D9C148BEFC22EF2326CE381BFE980307CA8AA5846E2405B1AECD277B691DB5EECFB6166F71D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:0\r..m..........rSG.....0...../...............R..b....yT@........,T.8..`,.....L`.....,T...`......L`......Rcb..G....exports...Rc>.V^....module....Rc........define....Rb.?......amd....D..H...........".. ...".. ...!...a..2....]".. ...!...-.....!...|..c.....>a...8v............*.........".. ...!........./..4.....).....$Sb............I`....Da......... ..f..........`...p...0...j...p..H........Q...z...{...https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&bgTaskNetworkTimeoutSeconds=8&ssrBasePageNavAgeMinutes=360&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true&cacheSSRBasePageResponse=true&enableStaticAdsRouting=true&enableWidgetsRegion=true.a........Db............D`.....A..A.`............,T.,.`......L`.....,T...`>....DL`.....DSb.....................q...1.c................I`....Da.....d...,T.`.`z.....L`..........a............a.........Dr8..............
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:m+l:m
                                                                                                                                                                                                                                                                                                  MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                                                                  SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                                                                  SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                                                                  SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:0\r..m..................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):72
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.565412423760729
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:WwUyXl/lMV/lxEstllUb/1n:WFKMWsyB
                                                                                                                                                                                                                                                                                                  MD5:8009DDECA16FC19111F2C1E53A7BFD9E
                                                                                                                                                                                                                                                                                                  SHA1:DD2BE680C92F3509A0BB5261D4C7E02F4FCE00A1
                                                                                                                                                                                                                                                                                                  SHA-256:885B1651FFA5760639220533CD05062215EABF3C47569C3F47A5479AF595E364
                                                                                                                                                                                                                                                                                                  SHA-512:1F0DD8AEB061196551CD0A653188BCFF692E56AE713EEBE5004932870A9B03469F3A39F915CE61EB5D4503F2BC13B58D7A635B48B7677C87E97F29DB9E2C05C5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:@...c..Uoy retne.........................X....,...................4./.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):72
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.565412423760729
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:WwUyXl/lMV/lxEstllUb/1n:WFKMWsyB
                                                                                                                                                                                                                                                                                                  MD5:8009DDECA16FC19111F2C1E53A7BFD9E
                                                                                                                                                                                                                                                                                                  SHA1:DD2BE680C92F3509A0BB5261D4C7E02F4FCE00A1
                                                                                                                                                                                                                                                                                                  SHA-256:885B1651FFA5760639220533CD05062215EABF3C47569C3F47A5479AF595E364
                                                                                                                                                                                                                                                                                                  SHA-512:1F0DD8AEB061196551CD0A653188BCFF692E56AE713EEBE5004932870A9B03469F3A39F915CE61EB5D4503F2BC13B58D7A635B48B7677C87E97F29DB9E2C05C5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:@...c..Uoy retne.........................X....,...................4./.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):72
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.565412423760729
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:WwUyXl/lMV/lxEstllUb/1n:WFKMWsyB
                                                                                                                                                                                                                                                                                                  MD5:8009DDECA16FC19111F2C1E53A7BFD9E
                                                                                                                                                                                                                                                                                                  SHA1:DD2BE680C92F3509A0BB5261D4C7E02F4FCE00A1
                                                                                                                                                                                                                                                                                                  SHA-256:885B1651FFA5760639220533CD05062215EABF3C47569C3F47A5479AF595E364
                                                                                                                                                                                                                                                                                                  SHA-512:1F0DD8AEB061196551CD0A653188BCFF692E56AE713EEBE5004932870A9B03469F3A39F915CE61EB5D4503F2BC13B58D7A635B48B7677C87E97F29DB9E2C05C5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:@...c..Uoy retne.........................X....,...................4./.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):6165
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.428622002442113
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:1D59WoDPjZvr8BSLPBsp+X+VilXokgBYU0/gtOhNO3u1Oi:FlPFgBS6p+XKi9DKJ0/gtDe1O
                                                                                                                                                                                                                                                                                                  MD5:A7F18C1DB759F28B836A78C9F7B657F7
                                                                                                                                                                                                                                                                                                  SHA1:0AA475751B8AF43AFFBDEC41A885AC1728B9E0A6
                                                                                                                                                                                                                                                                                                  SHA-256:3B604A3D95B86B68D9179ECF12D829B7450BD22316ADB838FA0565123BC1067D
                                                                                                                                                                                                                                                                                                  SHA-512:E41BF58674CC0B8D64F9477A222963336BF7D41860F07CE1D39998A039E468FDFC6BBB3B098219E6CBEF281DA60E646F6C8204204390B757D49919B2091923ED
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f................Qwgb................next-map-id.1.Cnamespace-d73b8317_584d_4671_90c3_c4f65759f3df-https://ntp.msn.com/.0..6>.................map-0-shd_sweeper.-{.".x.-.m.s.-.f.l.i.g.h.t.I.d.".:.".m.s.n.a.l.l.e.x.p.u.s.e.r.s.,.p.r.g.-.s.p.-.l.i.v.e.a.p.i.,.p.r.g.-.f.i.n.-.c.o.m.p.o.f.,.p.r.g.-.f.i.n.-.h.p.o.f.l.i.o.,.p.r.g.-.f.i.n.-.p.o.f.l.i.o.,.c.p.r.g.-.h.p.-.r.d.c.t.,.p.r.g.-.1.s.w.-.c.c.-.c.a.l.f.b.v.,.1.s.-.w.e.b.e.m.b.e.d.d.i.n.g.s.-.f.b.v.6.,.p.r.g.-.1.s.w.-.s.a.-.c.a.l.f.b.v.,.a.d.s.-.m.g.-.c.b.i.s.-.d.e.f.a.v.g.-.t.2.,.a.d.s.-.c.b.v.4.2.-.a.v.g.9.5.0.,.a.d.s.-.s.i.v.3.-.a.v.g.9.7.0.,.s.i.d.-.n.e.w.-.c.l.i.d.,.s.i.d.-.w.1.-.a.d.d.g.n.o.i.s.e.,.s.i.d.-.w.3.-.a.d.d.g.n.o.i.s.e.,.s.i.d.a.m.o.-.w.1.-.u.n.i.-.s.t.a.g.e.-.2.,.s.i.d.a.m.o.-.w.3.-.u.n.i.-.s.t.a.g.e.-.2.,.c.-.p.r.g.-.m.s.n.-.b.l.s.b.i.d.m.h.o.,.p.r.g.-.r.e.m.o.v.e.-.h.i.d.e.,.p.r.g.-.1.s.-.l.c.k.t.d.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):328
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.075322161371286
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOox/BBN+q2PN723oH+TcwtrQMxIFUtSx/JUrZmwUx/V3VkwON723oH+TcwtrQMT:7kBIvVaYebCFUtoS/6F5OaYebtJ
                                                                                                                                                                                                                                                                                                  MD5:BC81663D75EFC520E6451E561FC62D53
                                                                                                                                                                                                                                                                                                  SHA1:EA900EF93DDA36353998C719C17693E7823642C8
                                                                                                                                                                                                                                                                                                  SHA-256:A687B6A8C8C0D2B2E8A3BC1E0F1886C5DECD9B7A6A8FACADFF37A163EF1FC3E8
                                                                                                                                                                                                                                                                                                  SHA-512:1B7426EB9695A31868376E911D5CD801E53AC49EB413108EEB6EF70908B88857E704B6F52B3129B67DB37DC8A3E411608F1105E4278196A3E88E41B18414C13A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:55.005 1cc8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2025/03/02-07:09:55.006 1cc8 Recovering log #3.2025/03/02-07:09:55.009 1cc8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):328
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.075322161371286
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOox/BBN+q2PN723oH+TcwtrQMxIFUtSx/JUrZmwUx/V3VkwON723oH+TcwtrQMT:7kBIvVaYebCFUtoS/6F5OaYebtJ
                                                                                                                                                                                                                                                                                                  MD5:BC81663D75EFC520E6451E561FC62D53
                                                                                                                                                                                                                                                                                                  SHA1:EA900EF93DDA36353998C719C17693E7823642C8
                                                                                                                                                                                                                                                                                                  SHA-256:A687B6A8C8C0D2B2E8A3BC1E0F1886C5DECD9B7A6A8FACADFF37A163EF1FC3E8
                                                                                                                                                                                                                                                                                                  SHA-512:1B7426EB9695A31868376E911D5CD801E53AC49EB413108EEB6EF70908B88857E704B6F52B3129B67DB37DC8A3E411608F1105E4278196A3E88E41B18414C13A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:55.005 1cc8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2025/03/02-07:09:55.006 1cc8 Recovering log #3.2025/03/02-07:09:55.009 1cc8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1443
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.809120385940776
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:3WQlNFPbe7psAF4unxG9tLp3X2amEtG1Chqs+G4iCD/QKkOAM4w8W:3WQlDPkzFWXLp2FEkChH+gWYHOpKW
                                                                                                                                                                                                                                                                                                  MD5:91E332FB79FBF1A117728E004A1741CD
                                                                                                                                                                                                                                                                                                  SHA1:8FD9C27177DBE5748197D08C6E671BE4A628071E
                                                                                                                                                                                                                                                                                                  SHA-256:2962A777B7B3D0DC395FD237898B2475753012FA3751FB0994C6FC3F7822B515
                                                                                                                                                                                                                                                                                                  SHA-512:9514F57B71C103BD56D3A4D066550E9D0B40F2D42DEE1BBA133CCABFA50ACC7676C2C404B3437E3C8F6EF62F276539D029D2168E7D6E8029366D738F1913F1B0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SNSS........'.e............'.e......".'.e............'.e........'.e........'.e........'.e....!...'.e................................'.e.'.e1..,....'.e$...d73b8317_584d_4671_90c3_c4f65759f3df....'.e........'.e....y.q.........'.e....'.e........................'.e....................5..0....'.e&...{46F3A197-DB49-410A-81B3-94975C835573}......'.e........'.e...........................'.e............'.e........edge://newtab/......N.e.w. .t.a.b...........!...............................................................x...............................x...........Z/......Z/.................................. ...................................................r...h.t.t.p.s.:././.n.t.p...m.s.n...c.o.m./.e.d.g.e./.n.t.p.?.l.o.c.a.l.e.=.e.n.-.G.B.&.t.i.t.l.e.=.N.e.w.%.2.0.t.a.b.&.d.s.p.=.1.&.s.p.=.B.i.n.g.&.i.s.F.R.E.M.o.d.a.l.B.a.c.k.g.r.o.u.n.d.=.1.&.s.t.a.r.t.p.a.g.e.=.1.&.P.C.=.U.5.3.1.....................................8.......0.......8............................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                                                                                                                  MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                                                                                                                  SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                                                                                                                  SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                                                                                                                  SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):356
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1321083998818
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOoVFz3cM+q2PN723oH+Tcwt7Uh2ghZIFUtSlCJZmwUqwNcMVkwON723oH+Tcwts:7yFz3cM+vVaYebIhHh2FUtkCJ/6NcMVy
                                                                                                                                                                                                                                                                                                  MD5:645AD017729EECABB1673A7A653C1B3D
                                                                                                                                                                                                                                                                                                  SHA1:71DD8DBEEF88CF16547840AC538979732BE198C4
                                                                                                                                                                                                                                                                                                  SHA-256:428E0C7B0CF403DC40571D404D5713D2C6A61662AE14BE1527B99D94FB95E915
                                                                                                                                                                                                                                                                                                  SHA-512:4A93063761A9ABB7A1CE21D7F393DCFDA25B21C6C93C59CF59B11E4F3F58D353BD72EE98E9CDA0E37EAD91BA057B756F3383F1BC97F025E475A43F7F0D0B3974
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:54.322 1f8c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2025/03/02-07:09:54.323 1f8c Recovering log #3.2025/03/02-07:09:54.401 1f8c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):356
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1321083998818
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOoVFz3cM+q2PN723oH+Tcwt7Uh2ghZIFUtSlCJZmwUqwNcMVkwON723oH+Tcwts:7yFz3cM+vVaYebIhHh2FUtkCJ/6NcMVy
                                                                                                                                                                                                                                                                                                  MD5:645AD017729EECABB1673A7A653C1B3D
                                                                                                                                                                                                                                                                                                  SHA1:71DD8DBEEF88CF16547840AC538979732BE198C4
                                                                                                                                                                                                                                                                                                  SHA-256:428E0C7B0CF403DC40571D404D5713D2C6A61662AE14BE1527B99D94FB95E915
                                                                                                                                                                                                                                                                                                  SHA-512:4A93063761A9ABB7A1CE21D7F393DCFDA25B21C6C93C59CF59B11E4F3F58D353BD72EE98E9CDA0E37EAD91BA057B756F3383F1BC97F025E475A43F7F0D0B3974
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:54.322 1f8c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2025/03/02-07:09:54.323 1f8c Recovering log #3.2025/03/02-07:09:54.401 1f8c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                                                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                                                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                                                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                                                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                                                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                                                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                                                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                                                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):438
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.210597135779971
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:74vVaYebvqBQFUttESX/PC5OaYebvqBvJ:7KVaYebvZgtBsOaYebvk
                                                                                                                                                                                                                                                                                                  MD5:4097F456D16223A4BA08BE223B3FA66A
                                                                                                                                                                                                                                                                                                  SHA1:1316A1714B093EC5876586043903BFBB45322E49
                                                                                                                                                                                                                                                                                                  SHA-256:BE9963C9D9903F7A67304E7329CB0D72656B851E301EA38596860F5EFE41BA90
                                                                                                                                                                                                                                                                                                  SHA-512:FD0C8DEE3CE65749525709973B88498DDCFF6C9F11928A1E16FEAF2DCF99F8F674BE8023374D3334D9559C89581A990669D87FBB329A3791A2667E78464E297C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:55.084 1cc8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2025/03/02-07:09:55.329 1cc8 Recovering log #3.2025/03/02-07:09:55.333 1cc8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):438
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.210597135779971
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:74vVaYebvqBQFUttESX/PC5OaYebvqBvJ:7KVaYebvZgtBsOaYebvk
                                                                                                                                                                                                                                                                                                  MD5:4097F456D16223A4BA08BE223B3FA66A
                                                                                                                                                                                                                                                                                                  SHA1:1316A1714B093EC5876586043903BFBB45322E49
                                                                                                                                                                                                                                                                                                  SHA-256:BE9963C9D9903F7A67304E7329CB0D72656B851E301EA38596860F5EFE41BA90
                                                                                                                                                                                                                                                                                                  SHA-512:FD0C8DEE3CE65749525709973B88498DDCFF6C9F11928A1E16FEAF2DCF99F8F674BE8023374D3334D9559C89581A990669D87FBB329A3791A2667E78464E297C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:55.084 1cc8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2025/03/02-07:09:55.329 1cc8 Recovering log #3.2025/03/02-07:09:55.333 1cc8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                                                                  MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                                                                                                                  SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                                                                                                                  SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                                                                                                                  SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):80
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                                                                                                  MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                                                                                                  SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                                                                                                  SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                                                                                                  SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):426
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.165421863921294
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iO8lu+q2PN723oH+TcwtzjqEKj0QMxIFUte/SXZmwgeWVkwON723oH+TcwtzjqEr:76vVaYebvqBZFUtaS/o5OaYebvqBaJ
                                                                                                                                                                                                                                                                                                  MD5:DD6C29E54B9D634D0BF1BC30F91E70E2
                                                                                                                                                                                                                                                                                                  SHA1:9491928BCFA2898F238B2C00707A1CE6AD48C39C
                                                                                                                                                                                                                                                                                                  SHA-256:F92305313814270722EACC5E1602D0B2014C7E66F01E2F392AE734D3CCAF9A2B
                                                                                                                                                                                                                                                                                                  SHA-512:4D648B11080AAABB0E46F91004D883DD06C5DE9650B60B92F6294957AF56DE3F4CDB8FC43F3BCC3616D19824B8DB532FE418E31BD649B9BF2AD3E44E7B4C2E2A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:10:15.101 1cc8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2025/03/02-07:10:15.103 1cc8 Recovering log #3.2025/03/02-07:10:15.108 1cc8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):426
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.165421863921294
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iO8lu+q2PN723oH+TcwtzjqEKj0QMxIFUte/SXZmwgeWVkwON723oH+TcwtzjqEr:76vVaYebvqBZFUtaS/o5OaYebvqBaJ
                                                                                                                                                                                                                                                                                                  MD5:DD6C29E54B9D634D0BF1BC30F91E70E2
                                                                                                                                                                                                                                                                                                  SHA1:9491928BCFA2898F238B2C00707A1CE6AD48C39C
                                                                                                                                                                                                                                                                                                  SHA-256:F92305313814270722EACC5E1602D0B2014C7E66F01E2F392AE734D3CCAF9A2B
                                                                                                                                                                                                                                                                                                  SHA-512:4D648B11080AAABB0E46F91004D883DD06C5DE9650B60B92F6294957AF56DE3F4CDB8FC43F3BCC3616D19824B8DB532FE418E31BD649B9BF2AD3E44E7B4C2E2A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:10:15.101 1cc8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2025/03/02-07:10:15.103 1cc8 Recovering log #3.2025/03/02-07:10:15.108 1cc8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):332
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.181285201511281
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOoZQyq2PN723oH+TcwtpIFUtSCnG1ZmwUCnQRkwON723oH+Tcwta/WLJ:7CQyvVaYebmFUtJg/PQR5OaYebaUJ
                                                                                                                                                                                                                                                                                                  MD5:4A1A3F29FE458A8CD8D47E7369008F3A
                                                                                                                                                                                                                                                                                                  SHA1:353FC7A2EFF4C782F7DE0BD85499D8C45E16F8E4
                                                                                                                                                                                                                                                                                                  SHA-256:09309695A59C0018C2459D392226423AE73190F73AA026FEE12DB409E8518E81
                                                                                                                                                                                                                                                                                                  SHA-512:733B63ADD4F173DC884DBB7A53EFE89BA50EC102D6FFD58BA8F1B1264C200975843CEA11C68B414D1884FB50D293A0CB8D962EA7C8B95A04ABF3CF2A2CFC5534
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:54.396 1f90 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2025/03/02-07:09:54.397 1f90 Recovering log #3.2025/03/02-07:09:54.397 1f90 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):332
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.181285201511281
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOoZQyq2PN723oH+TcwtpIFUtSCnG1ZmwUCnQRkwON723oH+Tcwta/WLJ:7CQyvVaYebmFUtJg/PQR5OaYebaUJ
                                                                                                                                                                                                                                                                                                  MD5:4A1A3F29FE458A8CD8D47E7369008F3A
                                                                                                                                                                                                                                                                                                  SHA1:353FC7A2EFF4C782F7DE0BD85499D8C45E16F8E4
                                                                                                                                                                                                                                                                                                  SHA-256:09309695A59C0018C2459D392226423AE73190F73AA026FEE12DB409E8518E81
                                                                                                                                                                                                                                                                                                  SHA-512:733B63ADD4F173DC884DBB7A53EFE89BA50EC102D6FFD58BA8F1B1264C200975843CEA11C68B414D1884FB50D293A0CB8D962EA7C8B95A04ABF3CF2A2CFC5534
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:54.396 1f90 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2025/03/02-07:09:54.397 1f90 Recovering log #3.2025/03/02-07:09:54.397 1f90 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 91, cookie 0x37, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):196608
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.2674699532022617
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:L/2qOB1nxCkMpSA1LyKOMq+8iP5GDHP/0jMVuma:Kq+n0Jp91LyKOMq+8iP5GLP/0D
                                                                                                                                                                                                                                                                                                  MD5:838BF80F67222B856B85AAF3BF978D32
                                                                                                                                                                                                                                                                                                  SHA1:245658B4778CE0F752468A847DA6B5731622BC05
                                                                                                                                                                                                                                                                                                  SHA-256:0D13CA888F25B709847F41B40BDDD143C74EF8DC069883ECD02B2853A5549FBD
                                                                                                                                                                                                                                                                                                  SHA-512:AD9EF9D6033C7F55A2D242FE5633D7EDF30F3FBD9741FB0371E60428D68C89617AD639AC272FE1033AE86F719EA041695135B1B33D511B9150469CFF4A64F96E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......[...........7......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):40960
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.46710033749081603
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB0GfWU:v7doKsKuKZKlZNmu46yjx0gT
                                                                                                                                                                                                                                                                                                  MD5:DCF2BEA89D33EF5222D0C211B4331EA9
                                                                                                                                                                                                                                                                                                  SHA1:35B9CE146A2C216803E6D7171E46158FF290477E
                                                                                                                                                                                                                                                                                                  SHA-256:2DB8D7686E1609F48FF3F52488C98CBB054A428FA54C2A5478AA23DBFEC0EEFB
                                                                                                                                                                                                                                                                                                  SHA-512:0DA079C020C246F2B4AD99FB053C7ECFC2C59E0513A9DA1ED050BD8510684D00259FB0BAF556369B74A9BA6597223AAC084117172C1920CBA667320AF390AEAB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):11755
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.190465908239046
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                                                                                                                  MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                                                                                                                  SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                                                                                                                  SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                                                                                                                  SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):13377
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.220510940961876
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:stEJ99QTryDigabatSuypfs0riaFvrE9kj+YuS8ibV+FEHQwejUUPgYJ:stEPGKSu4fsSiCD9vbGYQwnM
                                                                                                                                                                                                                                                                                                  MD5:3964932DA1D77D0BBB93CE849B66CDBB
                                                                                                                                                                                                                                                                                                  SHA1:2EC732EA994C2C8EF90E409BD70F39335BEC0AC3
                                                                                                                                                                                                                                                                                                  SHA-256:A227D292566BB23EE5431E894E268A8F656D4F9BE1178879FFF1CD32E406B9C0
                                                                                                                                                                                                                                                                                                  SHA-512:8215FD91FD9B061080101028698BD32F4D328110EDDA0FC7AA206A680F813685933E1600E3AE4622122B11379D0CC3FD30E0D905BC564978A38C2E26F204231B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385390994944027","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):28672
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                                                                                                                  MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                                                                                                                  SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                                                                                                                  SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                                                                                                                  SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):14181
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.292111159066978
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:stEJ99QTryDigabatSuypfs0riaFvrEQDCGkj+YJS8ibV+FEHQwejUUPgYJ:stEPGKSu4fsSiCDF2EbGYQwnM
                                                                                                                                                                                                                                                                                                  MD5:A775A84F3A5CF34B9FF3C9A3C9C19E49
                                                                                                                                                                                                                                                                                                  SHA1:4F245932B56620B8930BD7573A11309C6800EEFB
                                                                                                                                                                                                                                                                                                  SHA-256:DFA69D93F1A68FC241C48C762F820EA168FE055AAD17A7AF9679B99A523CBEC4
                                                                                                                                                                                                                                                                                                  SHA-512:4E6A02C751CECB0B16103B9E745BC805AB11D29A7F881C0D2FD3024947AA034441F55F974444814AA7A6D704749601B0922CBCFAC6F4C33B5BF3E8BC4F15FA03
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385390994944027","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.10908295595078575
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:02q2hr2q2zLpEjVl/PnnnnnnnnnnnnnvoQrEo8VF4D:02q2hr2q2hoPnnnnnnnnnnnnnvBjpD
                                                                                                                                                                                                                                                                                                  MD5:A9FC301E8830D26C6465C32FB1E1B239
                                                                                                                                                                                                                                                                                                  SHA1:31E98840BD265E02E80D794CF4DCC3D0BE4A777B
                                                                                                                                                                                                                                                                                                  SHA-256:E80FA41B8F72C956906A5629A4254B5B4CE2E74A9E21540CE691FAFEB9F971DF
                                                                                                                                                                                                                                                                                                  SHA-512:58D2576FEBF185CDC77096D36ED54E7AACA47F916E2ECC634F8601F722134640421C8CD17E9F1DCD490A1CA18CCE0AB1670ACFFB35ED1359BFA0EA5A6D57DF3A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:..-.............U.......>.."..$J...V..c=V*6'.s..-.............U.......>.."..$J...V..c=V*6'.s........Q...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):350232
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.9785039007418771
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:w0ZgIIiDIW1I9OtIgY9IKWWIBqRIoVAIkoyIu8L1YII8eDtIz+8c4+AyTyzRysym:eC93s
                                                                                                                                                                                                                                                                                                  MD5:E456A9591B817711880D8CFD12DAEC40
                                                                                                                                                                                                                                                                                                  SHA1:031AE59E84DA8A59C42EDBB983375BCC55EC5703
                                                                                                                                                                                                                                                                                                  SHA-256:C03732077A323D20E6CDE16A5FE03F08CD747E760E5D96F878710D5F62F6B9D4
                                                                                                                                                                                                                                                                                                  SHA-512:F63209B659A064905D4796A7C445975AAC5BBE1EFC08DBB4B353C87163764E91C381151813A3B2C11477ADBDE98F84264E1E0672D03AAE18B3B2927689427EA7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:7....-..........$J...V....M7'.z.........$J...V..h.IR..4.SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):694
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.538410066066686
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:p9lc8QyOuuuuuuuuuuuuuuuuuuuuuumllnZlZ87:pHay9lnrU
                                                                                                                                                                                                                                                                                                  MD5:F66B59934380D8CF1DD45D18844D3B3F
                                                                                                                                                                                                                                                                                                  SHA1:C7B67F10548C00438C84C53CF6DF6ABAEA077D54
                                                                                                                                                                                                                                                                                                  SHA-256:E8031F63F681FAF234E991A825B7D5FD68EE3101E2368E2EFC20D5DB752127AE
                                                                                                                                                                                                                                                                                                  SHA-512:818BD82743B34A2C0BB9EDFFD6C5A083D1194F0346B6850522F0DB3EB9AD4C0A7FB49579CDA20DD5F496ADE8F8D7FF9DF98AB9D5911E8476D9FABC4CCA02C166
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:A..r.................20_1_1...1.,U.................20_1_1...1..$.0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=................U.J;...............#38_h.......6.Z..W.F........................V.e.................n.y0................39_config..........6.....n ....1
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):328
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.227929850423012
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOoyq2PN723oH+TcwtfrK+IFUtS2ZmwUKkwON723oH+TcwtfrUeLJ:7fvVaYeb23FUtJ/Z5OaYeb3J
                                                                                                                                                                                                                                                                                                  MD5:D3F770BFB692A332E8653D47E3B1B40D
                                                                                                                                                                                                                                                                                                  SHA1:B5CE45DCD1CC37A84E5BAB3D26ACCADC97CD4A96
                                                                                                                                                                                                                                                                                                  SHA-256:1078194AFEB7B9C4D10F40483F35EEF6E208D517097C7AED26E7871FE4F40822
                                                                                                                                                                                                                                                                                                  SHA-512:AC6390B475CDA414FE678E6895D699D6E783BC43027DAB66DD1850F8E5E18D2FA25A761E37C816BC3ABE7550E156865B485C91E00BF6317B3CF4DF378A350248
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:54.957 1f94 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2025/03/02-07:09:54.958 1f94 Recovering log #3.2025/03/02-07:09:54.958 1f94 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):328
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.227929850423012
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOoyq2PN723oH+TcwtfrK+IFUtS2ZmwUKkwON723oH+TcwtfrUeLJ:7fvVaYeb23FUtJ/Z5OaYeb3J
                                                                                                                                                                                                                                                                                                  MD5:D3F770BFB692A332E8653D47E3B1B40D
                                                                                                                                                                                                                                                                                                  SHA1:B5CE45DCD1CC37A84E5BAB3D26ACCADC97CD4A96
                                                                                                                                                                                                                                                                                                  SHA-256:1078194AFEB7B9C4D10F40483F35EEF6E208D517097C7AED26E7871FE4F40822
                                                                                                                                                                                                                                                                                                  SHA-512:AC6390B475CDA414FE678E6895D699D6E783BC43027DAB66DD1850F8E5E18D2FA25A761E37C816BC3ABE7550E156865B485C91E00BF6317B3CF4DF378A350248
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:54.957 1f94 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2025/03/02-07:09:54.958 1f94 Recovering log #3.2025/03/02-07:09:54.958 1f94 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):816
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.0647916882227655
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:G0nYUtTNop//z32m5t/yVf9HqlIZfkBA//DtKhKg+rOyBrgxvB1ySxs:G0nYUtypD32m3yWlIZMBA5NgKIvB8Sxs
                                                                                                                                                                                                                                                                                                  MD5:3BE72D8D40752B3A97028FDB2931FABA
                                                                                                                                                                                                                                                                                                  SHA1:A27EA4726857A948F0A4B074062B674469A9A371
                                                                                                                                                                                                                                                                                                  SHA-256:3C18553C8C3F7E801855F3579AC57F3C156D783BBA27FB35C6D2FB6CB89BD902
                                                                                                                                                                                                                                                                                                  SHA-512:8EBD4D6980BB7796615217E72BC65953C920B68B9259341CD52858C1E889EC90339E2A304FE0C971D6C6EF9AFC4A00CFB3E5CC89C7B2DF8737A0C7EC241BDADC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_.....Owa..................20_.....4.9..................20_.....B.I..................19_..........................18_.....2.1..................37_..........................38_......=.%.................39_.....p.j..................9_.....JJ...................9_.....|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):346
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.182048935961595
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOoxq2PN723oH+TcwtfrzAdIFUtSOZmwUikwON723oH+TcwtfrzILJ:7YvVaYeb9FUtB/R5OaYeb2J
                                                                                                                                                                                                                                                                                                  MD5:A7D654D09943AE5CE920B306DEEBF48C
                                                                                                                                                                                                                                                                                                  SHA1:8932CB76F5064103A76B7A73547F3E9FA20B97C4
                                                                                                                                                                                                                                                                                                  SHA-256:97CFDEB0D235EB9ACC3A58D9AF04996E780B9903D800C427BF83FACF8BD27A66
                                                                                                                                                                                                                                                                                                  SHA-512:EF2BA8D778D0FC20F354C7E4DB7069B55EFC6F1DF3D77392021CDB38535379A751AD1FC628A14F8FF2F81474D6EC5768582C2EFF7BD944B4A1F8B56F887C9144
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:54.952 1f94 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2025/03/02-07:09:54.950 1f94 Recovering log #3.2025/03/02-07:09:54.950 1f94 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):346
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.182048935961595
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:iOoxq2PN723oH+TcwtfrzAdIFUtSOZmwUikwON723oH+TcwtfrzILJ:7YvVaYeb9FUtB/R5OaYeb2J
                                                                                                                                                                                                                                                                                                  MD5:A7D654D09943AE5CE920B306DEEBF48C
                                                                                                                                                                                                                                                                                                  SHA1:8932CB76F5064103A76B7A73547F3E9FA20B97C4
                                                                                                                                                                                                                                                                                                  SHA-256:97CFDEB0D235EB9ACC3A58D9AF04996E780B9903D800C427BF83FACF8BD27A66
                                                                                                                                                                                                                                                                                                  SHA-512:EF2BA8D778D0FC20F354C7E4DB7069B55EFC6F1DF3D77392021CDB38535379A751AD1FC628A14F8FF2F81474D6EC5768582C2EFF7BD944B4A1F8B56F887C9144
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:2025/03/02-07:09:54.952 1f94 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2025/03/02-07:09:54.950 1f94 Recovering log #3.2025/03/02-07:09:54.950 1f94 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):120
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.32524464792714
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                                                                                                                  MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                                                                                                                  SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                                                                                                                  SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                                                                                                                  SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.6612262562697895
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:NYLFRQZ:ap2Z
                                                                                                                                                                                                                                                                                                  MD5:B64BD80D877645C2DD14265B1A856F8A
                                                                                                                                                                                                                                                                                                  SHA1:F7379E1A6F8CE062E891C56736C789C7EA77CD6A
                                                                                                                                                                                                                                                                                                  SHA-256:83476CEEEB7682F41030664B4E17305986878D14E82D0C277FB99EC546B44569
                                                                                                                                                                                                                                                                                                  SHA-512:734A7316A269C76DD052D980CC0D5209C0BFEDFFC55B11C58FA25C433CE8A42536827298C3E58CACD68CC01593C23D39350E956E8DE2268D8D29918E1F0667F2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:117.0.2045.55
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):44455
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.089789218788422
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWqdi1zNtPMUkzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7yn2PkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                  MD5:7CFAD6F0B31EEA4D4E3239E4A6EF85A3
                                                                                                                                                                                                                                                                                                  SHA1:E4A1196D2DD1583A51962E83F9FF2537B349B370
                                                                                                                                                                                                                                                                                                  SHA-256:C1D8D1146613DB3AC6232704CDC8B931A6927A53E23EBC46DDB7F3300320C528
                                                                                                                                                                                                                                                                                                  SHA-512:37AFDEA24C74F299340144BB784E5DEF33FFCE7721DFDC14985762651E8BF9DD707CEF5F87299C9B2B7BD56832FBE93A9099A65F9F560085EF2D0BE95B1F779A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):44455
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.089789218788422
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWqdi1zNtPMUkzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7yn2PkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                  MD5:7CFAD6F0B31EEA4D4E3239E4A6EF85A3
                                                                                                                                                                                                                                                                                                  SHA1:E4A1196D2DD1583A51962E83F9FF2537B349B370
                                                                                                                                                                                                                                                                                                  SHA-256:C1D8D1146613DB3AC6232704CDC8B931A6927A53E23EBC46DDB7F3300320C528
                                                                                                                                                                                                                                                                                                  SHA-512:37AFDEA24C74F299340144BB784E5DEF33FFCE7721DFDC14985762651E8BF9DD707CEF5F87299C9B2B7BD56832FBE93A9099A65F9F560085EF2D0BE95B1F779A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):44455
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.089789218788422
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWqdi1zNtPMUkzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7yn2PkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                  MD5:7CFAD6F0B31EEA4D4E3239E4A6EF85A3
                                                                                                                                                                                                                                                                                                  SHA1:E4A1196D2DD1583A51962E83F9FF2537B349B370
                                                                                                                                                                                                                                                                                                  SHA-256:C1D8D1146613DB3AC6232704CDC8B931A6927A53E23EBC46DDB7F3300320C528
                                                                                                                                                                                                                                                                                                  SHA-512:37AFDEA24C74F299340144BB784E5DEF33FFCE7721DFDC14985762651E8BF9DD707CEF5F87299C9B2B7BD56832FBE93A9099A65F9F560085EF2D0BE95B1F779A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):44455
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.089789218788422
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWqdi1zNtPMUkzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7yn2PkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                  MD5:7CFAD6F0B31EEA4D4E3239E4A6EF85A3
                                                                                                                                                                                                                                                                                                  SHA1:E4A1196D2DD1583A51962E83F9FF2537B349B370
                                                                                                                                                                                                                                                                                                  SHA-256:C1D8D1146613DB3AC6232704CDC8B931A6927A53E23EBC46DDB7F3300320C528
                                                                                                                                                                                                                                                                                                  SHA-512:37AFDEA24C74F299340144BB784E5DEF33FFCE7721DFDC14985762651E8BF9DD707CEF5F87299C9B2B7BD56832FBE93A9099A65F9F560085EF2D0BE95B1F779A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJO
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):44455
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.089789218788422
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWqdi1zNtPMUkzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7yn2PkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                  MD5:7CFAD6F0B31EEA4D4E3239E4A6EF85A3
                                                                                                                                                                                                                                                                                                  SHA1:E4A1196D2DD1583A51962E83F9FF2537B349B370
                                                                                                                                                                                                                                                                                                  SHA-256:C1D8D1146613DB3AC6232704CDC8B931A6927A53E23EBC46DDB7F3300320C528
                                                                                                                                                                                                                                                                                                  SHA-512:37AFDEA24C74F299340144BB784E5DEF33FFCE7721DFDC14985762651E8BF9DD707CEF5F87299C9B2B7BD56832FBE93A9099A65F9F560085EF2D0BE95B1F779A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJO
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):44455
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.089789218788422
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWqdi1zNtPMUkzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7yn2PkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                  MD5:7CFAD6F0B31EEA4D4E3239E4A6EF85A3
                                                                                                                                                                                                                                                                                                  SHA1:E4A1196D2DD1583A51962E83F9FF2537B349B370
                                                                                                                                                                                                                                                                                                  SHA-256:C1D8D1146613DB3AC6232704CDC8B931A6927A53E23EBC46DDB7F3300320C528
                                                                                                                                                                                                                                                                                                  SHA-512:37AFDEA24C74F299340144BB784E5DEF33FFCE7721DFDC14985762651E8BF9DD707CEF5F87299C9B2B7BD56832FBE93A9099A65F9F560085EF2D0BE95B1F779A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.6773696719930975
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:TLpUAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3islRud6zcQAJmdngzQdoO:TLiOUOq0afDdWec9sJhOs3fsuZ7J5fc
                                                                                                                                                                                                                                                                                                  MD5:6FFCCB198DC6B17E165460E6E246B03C
                                                                                                                                                                                                                                                                                                  SHA1:014A46B0E6E84089E1C20FA232F54CA737D5F023
                                                                                                                                                                                                                                                                                                  SHA-256:D1B2EC8C9906C3418837FFB8E116AA59C026DE2D67B2AFDA956F14D0DC3851AF
                                                                                                                                                                                                                                                                                                  SHA-512:846AE3D0A49A14BF82203A0FEDAD6E794F7E68C22A40EE0E014FEA99DFC676FAE4AFEB2C56F324E4361E83A35458C63E2ABAA7B28B6D23B20FA29EF47CBE87B3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):47
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                                                                                                                  MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                                                                                                                  SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                                                                                                                  SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                                                                                                                  SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.014438730983427
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                                                                                                                  MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                                                                                                                  SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                                                                                                                  SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                                                                                                                  SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):81
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.3439888556902035
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:kDnaV6bVsFUIMf1HDOWg3djTHXoSWDSQ97P:kDYaoUIe1HDM3oskP
                                                                                                                                                                                                                                                                                                  MD5:177F4D75F4FEE84EF08C507C3476C0D2
                                                                                                                                                                                                                                                                                                  SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
                                                                                                                                                                                                                                                                                                  SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
                                                                                                                                                                                                                                                                                                  SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):130439
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.80180718117079
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:RlIyFAMrwvaGbyLWzDr6PDofI8vsUnPRLz+PMh:weWGP7Eh
                                                                                                                                                                                                                                                                                                  MD5:EB75CEFFE37E6DF9C171EE8380439EDA
                                                                                                                                                                                                                                                                                                  SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
                                                                                                                                                                                                                                                                                                  SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
                                                                                                                                                                                                                                                                                                  SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.346439344671015
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:kfKbUPVXXMVQX:kygV5
                                                                                                                                                                                                                                                                                                  MD5:6A3A60A3F78299444AACAA89710A64B6
                                                                                                                                                                                                                                                                                                  SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
                                                                                                                                                                                                                                                                                                  SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
                                                                                                                                                                                                                                                                                                  SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:synchronousLookupUris_638343870221005468
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):57
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.556488479039065
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:GSCIPPlzYxi21goD:bCWBYx99D
                                                                                                                                                                                                                                                                                                  MD5:3A05EAEA94307F8C57BAC69C3DF64E59
                                                                                                                                                                                                                                                                                                  SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
                                                                                                                                                                                                                                                                                                  SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
                                                                                                                                                                                                                                                                                                  SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):29
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.030394788231021
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:0xXeZUSXkcVn:0Re5kcV
                                                                                                                                                                                                                                                                                                  MD5:52E2839549E67CE774547C9F07740500
                                                                                                                                                                                                                                                                                                  SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
                                                                                                                                                                                                                                                                                                  SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
                                                                                                                                                                                                                                                                                                  SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:topTraffic_638004170464094982
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):575056
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.999649474060713
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                                                                                                                  MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                                                                                                                  SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                                                                                                                  SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                                                                                                                  SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:raw G3 (Group 3) FAX, byte-padded
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):460992
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.999625908035124
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:12288:KaRwcD8XXTZGZJHXBjOVX3xFttENr4+3eGPnKvJWXrydqb:KaR5oZ2MBFt8r4+3eG/URdqb
                                                                                                                                                                                                                                                                                                  MD5:E9C502DB957CDB977E7F5745B34C32E6
                                                                                                                                                                                                                                                                                                  SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
                                                                                                                                                                                                                                                                                                  SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
                                                                                                                                                                                                                                                                                                  SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):9
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.169925001442312
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:CMzOn:CM6
                                                                                                                                                                                                                                                                                                  MD5:B6F7A6B03164D4BF8E3531A5CF721D30
                                                                                                                                                                                                                                                                                                  SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
                                                                                                                                                                                                                                                                                                  SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
                                                                                                                                                                                                                                                                                                  SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:uriCache_
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):179
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.011644371899598
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:YTyLSmafBoTfIeRDHtDozRLuLgfGBkGAeekVy8HfzXNPIAciV63dpY:YWLSGTt1o9LuLgfGBPAzkVj/T8BtpY
                                                                                                                                                                                                                                                                                                  MD5:CBE16655FEDF079F9D309A2C18D8AAA1
                                                                                                                                                                                                                                                                                                  SHA1:506784A2430D5C123DA7A2F354DE8BAE3E3E5702
                                                                                                                                                                                                                                                                                                  SHA-256:30C62518E837A211A17B132C5E4B146E4ABCCE92A0A453894AE725B8FCCDAD21
                                                                                                                                                                                                                                                                                                  SHA-512:741934F33023D8B3D5A1BF465BBD774CFDE582AFB6CF77EDF9F2AEBC6EA3F68A0D71357B14433179B8F1E45325D1283B45CB643314F5C2D5A5FCB86116CED9C6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"version":1,"cache_data":[{"file_hash":"da2d278eafa98c1f","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1741018197808839}]}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):86
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.3751917412896075
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQp:YQ3Kq9X0dMgAEwjj
                                                                                                                                                                                                                                                                                                  MD5:F732DBED9289177D15E236D0F8F2DDD3
                                                                                                                                                                                                                                                                                                  SHA1:53F822AF51B014BC3D4B575865D9C3EF0E4DEBDE
                                                                                                                                                                                                                                                                                                  SHA-256:2741DF9EE9E9D9883397078F94480E9BC1D9C76996EEC5CFE4E77929337CBE93
                                                                                                                                                                                                                                                                                                  SHA-512:B64E5021F32E26C752FCBA15A139815894309B25644E74CECA46A9AA97070BCA3B77DED569A9BFD694193D035BA75B61A8D6262C8E6D5C4D76B452B38F5150A4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":1}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):46153
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.088581642006363
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:HpMkbJ6eg6KzhXRLtkVKDoyqi1zNtGLO9rfYrPTFCx/g7dxi2CioOJDSgzMMd6qm:HpMk16zRRSVKUXOXg7Li2FoOtSmd6qEN
                                                                                                                                                                                                                                                                                                  MD5:8ACA08A0AF764868D4046C0F26D972FA
                                                                                                                                                                                                                                                                                                  SHA1:8D0415B9AE26FF8AF746C7758BD7162B7402A0AB
                                                                                                                                                                                                                                                                                                  SHA-256:46B14D42CDC68C74185B4DD25942CB1FF362CC0E1F03EF0FD3CC2042DCA3ADA5
                                                                                                                                                                                                                                                                                                  SHA-512:7BE5E83BD3157B385B3865239EFA7F8F1271595209987290BF006287DC349E18DC3540DC7B9E02FC67DDF5E093DCB5F059B3F410B796BD982A122731D6C21C32
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13385390995024739","browser":{"browser_build_version":"117.0.2045.55","browser_version_of_last_seen_whats_new":"117.0.2045.55","last_seen_whats_new_page_version":"117.0.2045.55"},"continuous_migration":{"local_guid":"479223a7-1f31-4201-ab85-7dad76e77e2a"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1740917399"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):44980
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.096107926113084
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4xWP2bi1zNtGLO9rfYrPTFCx/KJDSgzMMd6qD47u3+CO:+/Ps+wsI7yOQ+OXKtSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                  MD5:1D5623CC7B4716DA4FBD3AD4ADAE0321
                                                                                                                                                                                                                                                                                                  SHA1:60134ED54DB550910C2A6F5FE2DE1089B6AB5A53
                                                                                                                                                                                                                                                                                                  SHA-256:6B369FF1475CCFDF9D7901C5A26DE2BE24E6A90DC937C6548F0A777E5600844E
                                                                                                                                                                                                                                                                                                  SHA-512:56575CEF787AEA5C289AC316EEBE39CF157C1B001FCA273C368644BE5C0A0B9F1B13F44D88E4394E36095C59A194525AFACC9A131E8E0ABA6FB4EB0AA82C08A4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJO
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                                  Size (bytes):44898
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.096149563342967
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWWbi1zNtGLONGdYPm++KJDSgzMMd6qD47u3+CioC:+/Ps+wsI7yn3OSKtSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                  MD5:91ACFEF181CAA050CC1A5BFAC8B75C7B
                                                                                                                                                                                                                                                                                                  SHA1:5DAC8AD85BE200AA266378F29A28A7682ADA14CF
                                                                                                                                                                                                                                                                                                  SHA-256:81E3EEB79106E6B9AE747D73950E86213B07B2EBA19E01353833829D23675D4A
                                                                                                                                                                                                                                                                                                  SHA-512:E0D359FDA592391B8445F170E7D19393BDCEAF959497EA715B82A0EC3F739B996D2C966F8F62D0B6B06D90913B514CF96307D30ACCD894FCEAD8C76BC8484032
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2278
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.838947866975034
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:uiTrlKxrgxnxl9Il8ucHFXlv60B/1UcpBKdfm3sTXiFEEd1rc:muYaHFXk0Z1Uc+fm8eFED
                                                                                                                                                                                                                                                                                                  MD5:2D444733118CB2E2CE1D81594478C3C2
                                                                                                                                                                                                                                                                                                  SHA1:9FB8B66A9BEA3063489533A9E2173AACCD5131E1
                                                                                                                                                                                                                                                                                                  SHA-256:D6E6C5224DA0928191F95C22804EA74A90487F3C4D1F278AC7165AEC6C6A70DA
                                                                                                                                                                                                                                                                                                  SHA-512:230147EE606D94F28C725C7837277CA208BE0FA9296192EC1E0CB935493EFA0CF8399E643BAE89D4E3092D7EA1159F35A936525F913082CF4CFCEF0E38BA269B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.B.f.s.Z.X.S.L.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.a.X.i.O.k.V.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):4622
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.008042571450553
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:WYaHel+JiuMAfaMxQ/bYua/MRx7veU10tSS:WmlmtjCMxKbHKgx7z10SS
                                                                                                                                                                                                                                                                                                  MD5:23CC31DE7DE6607680B3432D7C5117A3
                                                                                                                                                                                                                                                                                                  SHA1:9F74DB79114E9E3CFF338C19229A174ED39ECC18
                                                                                                                                                                                                                                                                                                  SHA-256:B0DA39B5C55241EC84A851F680547890E2701E9895C292957407DC39D5129479
                                                                                                                                                                                                                                                                                                  SHA-512:23953B20246FC986DF9DEF834DC03068BC5603C63F0998F5AD756CB90C7F4466E82A2D2E434EB0ECBB63F4401433D67C309728D5E9B50F44089B957C2E80108C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".a.5.K.9.S.2.y.L.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.a.X.i.O.k.V.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2684
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9038665327294426
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:uiTrlKx68Wa7xqxl9Il8ucHdkge2PONKdYnQmA/Y0++LnMaCsMd/vc:aYYaHhefNKdIQB74aPl
                                                                                                                                                                                                                                                                                                  MD5:42C754BF95E099577679CDBF4D9CF7DA
                                                                                                                                                                                                                                                                                                  SHA1:481862C288814005EDCB7F8F0A96D3AF3A27EA59
                                                                                                                                                                                                                                                                                                  SHA-256:3F846FC515224913BB8685C5AB7C9A8382DD89984115E532D48BE8B2E27A9843
                                                                                                                                                                                                                                                                                                  SHA-512:69653C9D103D86CAFBFD410B1E101FDD535A3DC23567570C27894F3381F774C7AC4A1A165C576543D20F50BE5A96CC281A830B2091C2C4E93249398170EAFA03
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".E.V.9.9.e.z.2.q.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.a.X.i.O.k.V.
                                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\xn3nGSFdRn.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):3500
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4000576089299805
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:6NnCuHCoNnCzYRbCzgNnCs9CoNnCZdgECDNnCcC4NnCsDCBxNnCMwCUNnC9Sb3Ce:6NLNiYkgN9NKINTNDyNt2NZ
                                                                                                                                                                                                                                                                                                  MD5:68D6120B37D2B520DF3DCD8E3FA70D5A
                                                                                                                                                                                                                                                                                                  SHA1:AF2B91B69BD43E381483D5F3B0D4402639723363
                                                                                                                                                                                                                                                                                                  SHA-256:27C7A601D6B2B89D5C12123888A7265810C5AE1F80B70DD107DA957B036ECA6C
                                                                                                                                                                                                                                                                                                  SHA-512:F885AD462AAA99A70C7CC86C8A7624600E49F5527208538B70C3A4C95CF89E58B0EFA161E21A00B328BE8D4BB5D59C142A70427FFFF453C69F0A28FBD54BF5F1
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[ {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtools/page/47F572C32C6B73F49E7890B6869494DE",.. "id": "47F572C32C6B73F49E7890B6869494DE",.. "title": "Microsoft Voices",.. "type": "background_page",.. "url": "chrome-extension://jdiccldimpdaibmpdkjnbmckianbfold/_generated_background_page.html",.. "webSocketDebuggerUrl": "ws://localhost:9223/devtools/page/47F572C32C6B73F49E7890B6869494DE"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtools/page/89AD6B3C57330A55BCAD34275D31530C",.. "id": "89AD6B3C57330A55BCAD34275D31530C",.. "title": "WebRTC Internals Extension",.. "type": "background_page",.. "url": "chrome-extension://ncbjelpjchkpbikbpkcchkhkblodoama/_generated_background_page.html",.. "webSocketDebuggerUrl": "ws://localhost:9223/devtools/page/89AD6B3C57330A55BCAD34275D31530C"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws
                                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\xn3nGSFdRn.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1787
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3867932558522025
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:SfNaoCJTECzfNaoC1IrC1S/fNaoC3PiyC3qfNaoCIpBis0UrU0U8C9:6NnCJTECrNnCgC8NnCfJCiNnCIpB10UU
                                                                                                                                                                                                                                                                                                  MD5:BA9765051D0DD35822D22D21C3125748
                                                                                                                                                                                                                                                                                                  SHA1:D99D9E59D4279AEC2B6354320CADFAD3D1DC5F88
                                                                                                                                                                                                                                                                                                  SHA-256:C10E49A84124B110F903F7C0B395634313E556DBAFEF7347E93626FEAAD84891
                                                                                                                                                                                                                                                                                                  SHA-512:0E6B2B470CED4C1BB523603B920247C54FF4E2B906C159C69DA4E4BEAD8EEDF8F910F49FCCD1DE39D2C05765AD43AFDA2EB0727DC88119AC0DBE9AFD38A5E205
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[ {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtools/page/7CCED4CBC287F7BFBC3E0A09109753A5",.. "id": "7CCED4CBC287F7BFBC3E0A09109753A5",.. "title": "Google Network Speech",.. "type": "background_page",.. "url": "chrome-extension://neajdppkdcdipfabeoofebfddakdcjhd/_generated_background_page.html",.. "webSocketDebuggerUrl": "ws://localhost:9223/devtools/page/7CCED4CBC287F7BFBC3E0A09109753A5"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtools/page/4EF71932EEFCB8DBF90C44A611F3072B",.. "id": "4EF71932EEFCB8DBF90C44A611F3072B",.. "title": "Google Hangouts",.. "type": "background_page",.. "url": "chrome-extension://nkeimhogjdpnpccoofpliimaahmaaome/background.html",.. "webSocketDebuggerUrl": "ws://localhost:9223/devtools/page/4EF71932EEFCB8DBF90C44A611F3072B"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtoo
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 41924
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):76314
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996159328201069
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:hS5Vvm808scZeEzFrSpzBUl4MZIGM/CFZ2cHkObTysAGz88:GdS8scZNzFrMa4M+labb1TqeZ
                                                                                                                                                                                                                                                                                                  MD5:A4C1A16984D4A1F4D15F6A9075FE4ABD
                                                                                                                                                                                                                                                                                                  SHA1:15E87677062BF7F7B7E67381FC2E84D460F28F6F
                                                                                                                                                                                                                                                                                                  SHA-256:254A9865F8224E75BA2122569902D21BB2D612E501589842B35C334B8DA28187
                                                                                                                                                                                                                                                                                                  SHA-512:6BFDF4BEFE6BB68184683D7E90994848D262D7C18BB4D74BF024BF99035511A1F3564BE49E8E6DF934CC4E6F33216FA1A8B2E613B9F5900B51A8AB68B6C754FE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:...........m{..(.}...7.\...N.D*.w..m..q....%XfL.*I.ql..;/.....s...E...0....`..A..[o^.^Y...F_.'.*.."L...^.......Y..W..l...E0..YY...:.&.u?....J..U<.q."...p.ib:.g.*.^.q.mr.....^&.{.E.....,EAp.q.......=.=.....z^.,d.^..J.R..zI4..2b?.-D5/.^...+.G..Y..?5..k........i.,.T#........_DV....P..d2......b\..L....o....Z.}../....CU.$.-..D9`..~......=....._.2O..?....b.{...7IY.L..q....K....T..5m.d.s.4.^... ..~<..7~6OS..b...^>.......s..n....k."..G.....L...z.U...... ... .ZY...,...kU1..N...(..V.r\$..s...X.It...x.mr..W....g........9DQR....*d......;L.S.....G... .._D.{.=.zI.g.Y~...`T..p.yO..4......8$..v.J..I.%..._.d.[..du5._._...?\..8.c.....U...fy.t....q.t....T@.......:zu..\,.!.I..AN_.....FeX..h.c.i.W.......(.....Y..F...R%.\..@.. 2(e,&.76..F+...l.t.$..`...........Wi.{.U.&(.b}...}.i..,...k....!..%...&.c..D-."..SQ.......q9....)j....7.".N....AX...).d./giR....uk.....s.....^...........:...~......(hP..K.@.&..?.E0:+D|9...U.q.cu..)t{.e...X...{.....z......LL&I6.=.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):206855
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.983996634657522
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:5WcDW3D2an0GMJGqJCj+1ZxdmdopHjHTFYPQyairiVoo4XSWrPoiXvJddppWmEI5:l81Lel7E6lEMVo/S01fDpWmEgD
                                                                                                                                                                                                                                                                                                  MD5:788DF0376CE061534448AA17288FEA95
                                                                                                                                                                                                                                                                                                  SHA1:C3B9285574587B3D1950EE4A8D64145E93842AEB
                                                                                                                                                                                                                                                                                                  SHA-256:B7FB1D3C27E04785757E013EC1AC4B1551D862ACD86F6888217AB82E642882A5
                                                                                                                                                                                                                                                                                                  SHA-512:3AA9C1AA00060753422650BBFE58EEEA308DA018605A6C5287788C3E2909BE876367F83B541E1D05FE33F284741250706339010571D2E2D153A5C5A107D35001
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):11185
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                                                                  MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                                                                  SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                                                                  SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                                                                  SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1658
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.415674440743733
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:Y4MfJVe5wMd5wMe07cIF5Io0MY5kU2A0OpJ5xnL0MotJ5VovUx08T5epL0Zo5M:JIVuwEw5MUFZLBQLt923M
                                                                                                                                                                                                                                                                                                  MD5:55AC832A0F98C9079A3545603F0230C3
                                                                                                                                                                                                                                                                                                  SHA1:27DA26E26086C06FA1E8EEC8ABA431B8B3FBA613
                                                                                                                                                                                                                                                                                                  SHA-256:D1F5311AD2D70AE8E7422868BC4371C76C02D89DF524E8C361C20E9747973551
                                                                                                                                                                                                                                                                                                  SHA-512:E3D7132B54DC4D84290FEFD02F27B9F038336FFD932A898F8BD24AFE65545DFA39194287520E18864A50562C9B282DF2ED59B7430AE10397B0950C0820E39654
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"logTime": "1005/061810", "correlationVector":"0kV+/vRB8ay0a3Cue7mk6o","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/061810", "correlationVector":"AFo3IfjRT+3l4ojiXpMdNH","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/061810", "correlationVector":"838E3BF9A44F456CB4AD62AC737EDD15","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1005/063233", "correlationVector":"2N8fwTcZh6EtTfQ8o4+6aX","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/063233", "correlationVector":"5ADEBA42608E4CC9A1FACA719F284CF9","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1005/063346", "correlationVector":"xp/hBMCdVPtUIxZHIviv/x","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/063347", "correlationVector":"BF0B9E58C0CC45ED9AB5D0371131E69A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1005/064305", "correlationVector":"ONVjsWDap1LyjIRdxsqPGs","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/064305", "correlationVector":"82E52491
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1469547
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993323731602299
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:24576:WvL2Jnc49ssvO+x/gsxojm2kJ0Vbr5MfhEbxXnRzWS8u0kJ8SCoDjV2woTDqsOT:C7qesx9x+VnqpE5nRiNuLljYwAROT
                                                                                                                                                                                                                                                                                                  MD5:AB62C37E6BDCDC8661BDC793584C2A20
                                                                                                                                                                                                                                                                                                  SHA1:7CB471890035460AC91C904BC773C509DF87C49C
                                                                                                                                                                                                                                                                                                  SHA-256:0436B17E12839FE6B79DE4A9FCB9F7C88278D0DC2C7C27965883D0ACE749D130
                                                                                                                                                                                                                                                                                                  SHA-512:1DCC18854FDD848B6EF1A3A3729CF812C344894832B2308A705A17094506903621094E022F03FCA57008C6B7F0A835640572DCEAF9271754E5ACC4EFCCF87A48
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...2...2......?......sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDAThC].wt\...u.Z.......L..F.1%..;$. \ .$7.M.........y!....bc.E.-K.F..f.Q..e....[g....;k.?F.r.g...._I6.'...M.Kf.Jf8..p&..l..T.......!..T.........j....w?..7.....@.....n..~A..J...c._........A...........,y...#ZH1.Jrv...t..B.B.x3EK'3D.$......\.x6.B&.l:.T*.l&O....r\.D sS0.C..!.7n`..3.....w3=7...*..Uf:j.tW.....v....C.....v..y..._....1S..dO.....I.OS A...\.H"..B..\.T4K..'.).I.H.R...$2....C"S ....(..P.C6..(..#,.=.......O9x.-.X.e...~..F.......#~........>.....cv-{...[ulu[.j.j...'.?...7........?....P..Y..H..D..Df.$.Sd.9r...L...D.X6G.../. ..O.(d..MCd.N."............N....M.#..Rvh$.0.h..hu.h..4.+9./..TI.U.q..c..C..}V.{Lj.Xt.u.9p.*.._....E..g..6.}>r.c..,.)dH&.,.GY....d....l.H6O".#...d..9H.af.l8..W......z....u.`b...n......V.MV.>..V..V...ME.MI.]I.C.q...*.....Uf....v#M.=GL:..5l.....zB.....oq.q/.3}......)R.$.h.d4G6......s.<..4.8..8D.....s..~...!m?}......V>.h.*.....T;.x.....f-.F........*'.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):154545
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.839678617100523
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:zZH5WPD5SqCJryow8AWTtwGrasOQNHjWRKnvXTwL:zpIPFCXjAWTtwGusOWmMvjwL
                                                                                                                                                                                                                                                                                                  MD5:EAE462C55EBA847A1A8B58E58976B253
                                                                                                                                                                                                                                                                                                  SHA1:4D7C9D59D6AE64EB852BD60B48C161125C820673
                                                                                                                                                                                                                                                                                                  SHA-256:EBCDA644BCFBD0C9300227BAFDE696E8923DDB004B4EE619D7873E8A12EAE2AD
                                                                                                                                                                                                                                                                                                  SHA-512:494481A98AB6C83B16B4E8D287D85BA66499501545DA45458ACC395DA89955971CF2A14E83C2DA041C79C580714B92B9409AA14017A16D0B80A7FF3D91BAD2A3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[...................h...|..=.Ih.\...T.....}..u0...HVND......R....~D.H$9w._2.3.2...5.H.V.@....k;..c.V.7s....9o`_3qP{}....*.G....5.:.m..]..:.w|'..lG.../..,...G....g...O..}....K.Hk......T>..F7G.!n..h.j...J...XzbG..*..kK]!z..;.K.U.......1:..7w.....6...N.I!....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...H0F.!...j9%2/.....(-.C.....].=....I.a..!......k..,i.....T.m.xM.W4.)`0..6R".%............m..8.....|.#......`..L0~..F-....B%.Bh.......H....R..~...Z....7Q...y....?.....[......t........J.R^....o....?.%....3h...8.....e..0.v..33.Si...._....3.d.S...Y....b.....O.s$......~...)l..g._.);.S.......yn@.....3iG.).I76.]..].t_..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1753
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.8889033066924155
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                                                                                                                                  MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                                                                                                                                  SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                                                                                                                                  SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                                                                                                                                  SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):9815
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.1716321262973315
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                                                                                                                                  MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                                                                                                                                  SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                                                                                                                                  SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                                                                                                                                  SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):10388
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.174387413738973
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                                                                                                                                  MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                                                                                                                                  SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                                                                                                                                  SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                                                                                                                                  SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):962
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.698567446030411
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                                                                                                                                  MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                                                                                                                                  SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                                                                                                                                  SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                                                                                                                                  SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):11185
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                                                                  MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                                                                  SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                                                                  SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                                                                  SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):4982
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):908
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.512512697156616
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                                                                                                                  MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                                                                                                                  SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                                                                                                                  SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                                                                                                                  SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1285
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.702209356847184
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                                                                                                                  MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                                                                                                                  SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                                                                                                                  SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                                                                                                                  SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1244
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                                                                                                                  MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                                                                                                                  SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                                                                                                                  SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                                                                                                                  SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):977
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.867640976960053
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                                                                                                                  MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                                                                                                                  SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                                                                                                                  SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                                                                                                                  SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):3107
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.535189746470889
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                                                                                                                  MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                                                                                                                  SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                                                                                                                  SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                                                                                                                  SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1389
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.561317517930672
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                                                                                                                  MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                                                                                                                  SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                                                                                                                  SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                                                                                                                  SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1763
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.25392954144533
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                                                                                                                  MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                                                                                                                  SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                                                                                                                  SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                                                                                                                  SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):930
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.569672473374877
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                                                                                                                  MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                                                                                                                  SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                                                                                                                  SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                                                                                                                  SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):913
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.947221919047
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                                                                                                                  MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                                                                                                                  SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                                                                                                                  SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                                                                                                                  SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):806
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.815663786215102
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                                                                                                                  MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                                                                                                                  SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                                                                                                                  SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                                                                                                                  SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):883
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                                                                                                                  MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                                                                                                                  SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                                                                                                                  SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                                                                                                                  SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1031
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.621865814402898
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                                                                                                                  MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                                                                                                                  SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                                                                                                                  SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                                                                                                                  SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1613
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.618182455684241
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                                                                                                                  MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                                                                                                                  SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                                                                                                                  SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                                                                                                                  SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):851
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                                                  MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                                                  SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                                                  SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                                                  SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):851
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                                                  MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                                                  SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                                                  SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                                                  SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):848
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.494568170878587
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                                                                                                                  MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                                                                                                                  SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                                                                                                                  SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                                                                                                                  SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1425
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.461560329690825
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                                                                                                                  MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                                                                                                                  SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                                                                                                                  SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                                                                                                                  SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):961
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.537633413451255
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                                                                                                                  MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                                                                                                                  SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                                                                                                                  SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                                                                                                                  SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):959
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.570019855018913
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                                                                                                                  MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                                                                                                                  SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                                                                                                                  SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                                                                                                                  SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):968
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.633956349931516
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                                                                                                                  MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                                                                                                                  SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                                                                                                                  SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                                                                                                                  SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):838
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                                                                                                                  MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                                                                                                                  SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                                                                                                                  SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                                                                                                                  SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1305
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.673517697192589
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                                                                                                                  MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                                                                                                                  SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                                                                                                                  SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                                                                                                                  SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):911
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                                                                                                                  MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                                                                                                                  SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                                                                                                                  SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                                                                                                                  SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):939
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.451724169062555
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                                                                                                                  MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                                                                                                                  SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                                                                                                                  SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                                                                                                                  SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):977
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.622066056638277
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                                                                                                                  MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                                                                                                                  SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                                                                                                                  SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                                                                                                                  SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):972
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.621319511196614
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                                                                                                                  MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                                                                                                                  SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                                                                                                                  SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                                                                                                                  SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):990
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.497202347098541
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                                                                                                                  MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                                                                                                                  SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                                                                                                                  SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                                                                                                                  SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1658
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.294833932445159
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                                                                                                                  MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                                                                                                                  SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                                                                                                                  SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                                                                                                                  SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1672
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.314484457325167
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                                                                                                                  MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                                                                                                                  SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                                                                                                                  SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                                                                                                                  SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):935
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                                                                                                                  MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                                                                                                                  SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                                                                                                                  SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                                                                                                                  SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1065
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.816501737523951
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                                                                                                                  MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                                                                                                                  SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                                                                                                                  SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                                                                                                                  SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2771
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                                                                                                                  MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                                                                                                                  SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                                                                                                                  SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                                                                                                                  SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):858
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.474411340525479
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                                                                                                                  MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                                                                                                                  SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                                                                                                                  SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                                                                                                                  SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):954
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.6457079159286545
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                                                                                                                                  MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                                                                                                                                  SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                                                                                                                                  SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                                                                                                                                  SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):899
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.474743599345443
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                                                                                                                  MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                                                                                                                  SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                                                                                                                  SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                                                                                                                  SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2230
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                                                                                                                  MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                                                                                                                  SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                                                                                                                  SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                                                                                                                  SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1160
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.292894989863142
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                                                                                                                  MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                                                                                                                  SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                                                                                                                  SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                                                                                                                  SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):3264
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.586016059431306
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                                                                                                                  MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                                                                                                                  SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                                                                                                                  SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                                                                                                                  SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):3235
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                                                                                                                  MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                                                                                                                  SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                                                                                                                  SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                                                                                                                  SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):3122
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.891443295908904
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                                                                                                                  MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                                                                                                                  SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                                                                                                                  SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                                                                                                                  SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1895
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.28990403715536
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                                                                                                                                  MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                                                                                                                                  SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                                                                                                                                  SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                                                                                                                                  SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1042
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                                                                                                                  MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                                                                                                                  SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                                                                                                                  SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                                                                                                                  SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2535
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                                                                                                                  MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                                                                                                                  SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                                                                                                                  SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                                                                                                                  SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1028
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.797571191712988
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                                                                                                                  MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                                                                                                                  SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                                                                                                                  SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                                                                                                                  SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):994
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.700308832360794
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                                                                                                                  MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                                                                                                                  SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                                                                                                                  SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                                                                                                                  SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2091
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.358252286391144
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                                                                                                                  MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                                                                                                                  SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                                                                                                                  SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                                                                                                                  SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2778
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.595196082412897
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                                                                                                                  MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                                                                                                                  SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                                                                                                                  SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                                                                                                                  SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1719
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.287702203591075
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                                                                                                                  MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                                                                                                                  SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                                                                                                                  SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                                                                                                                  SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):936
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.457879437756106
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                                                                                                                  MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                                                                                                                  SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                                                                                                                  SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                                                                                                                  SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):3830
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                                                                                                                  MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                                                                                                                  SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                                                                                                                  SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                                                                                                                  SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1898
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.187050294267571
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                                                                                                                  MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                                                                                                                  SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                                                                                                                  SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                                                                                                                  SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):914
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.513485418448461
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                                                                                                                  MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                                                                                                                  SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                                                                                                                  SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                                                                                                                  SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):878
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                                                                                                                  MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                                                                                                                  SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                                                                                                                  SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                                                                                                                  SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2766
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.839730779948262
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                                                                                                                  MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                                                                                                                  SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                                                                                                                  SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                                                                                                                  SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):978
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.879137540019932
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                                                                                                                  MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                                                                                                                  SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                                                                                                                  SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                                                                                                                  SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):907
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.599411354657937
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                                                                                                                  MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                                                                                                                  SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                                                                                                                  SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                                                                                                                  SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):914
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.604761241355716
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                                                                                                                  MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                                                                                                                  SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                                                                                                                  SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                                                                                                                  SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):937
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.686555713975264
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                                                                                                                  MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                                                                                                                  SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                                                                                                                  SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                                                                                                                  SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1337
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.69531415794894
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                                                                                                                  MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                                                                                                                  SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                                                                                                                  SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                                                                                                                  SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2846
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                                                                                                                  MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                                                                                                                  SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                                                                                                                  SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                                                                                                                  SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):934
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.882122893545996
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                                                                                                                  MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                                                                                                                  SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                                                                                                                  SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                                                                                                                  SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):963
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.6041913416245
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                                                                                                                  MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                                                                                                                  SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                                                                                                                  SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                                                                                                                  SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1320
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.569671329405572
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                                                                                                                  MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                                                                                                                  SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                                                                                                                  SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                                                                                                                  SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):884
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.627108704340797
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                                                                                                                  MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                                                                                                                  SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                                                                                                                  SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                                                                                                                  SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):980
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.50673686618174
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                                                                                                                  MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                                                                                                                  SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                                                                                                                  SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                                                                                                                  SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wuser popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1941
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.132139619026436
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                                                                                                                  MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                                                                                                                  SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                                                                                                                  SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                                                                                                                  SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1969
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.327258153043599
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                                                                                                                  MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                                                                                                                  SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                                                                                                                  SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                                                                                                                  SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1674
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.343724179386811
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                                                                                                                  MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                                                                                                                  SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                                                                                                                  SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                                                                                                                  SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1063
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.853399816115876
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                                                                                                                  MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                                                                                                                  SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                                                                                                                  SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                                                                                                                  SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1333
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.686760246306605
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                                                                                                                  MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                                                                                                                  SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                                                                                                                  SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                                                                                                                  SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1263
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.861856182762435
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                                                                                                                  MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                                                                                                                  SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                                                                                                                  SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                                                                                                                  SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1074
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.062722522759407
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                                                                                                                  MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                                                                                                                  SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                                                                                                                  SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                                                                                                                  SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):879
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                                                                                                                  MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                                                                                                                  SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                                                                                                                  SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                                                                                                                  SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1205
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.50367724745418
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                                                                                                                  MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                                                                                                                  SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                                                                                                                  SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                                                                                                                  SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):843
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.76581227215314
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                                                                                                                  MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                                                                                                                  SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                                                                                                                  SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                                                                                                                  SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):912
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.65963951143349
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                                                                                                                  MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                                                                                                                  SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                                                                                                                  SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                                                                                                                  SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):11280
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.757003753691263
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuHEIIMuuqd7CKqvlcp7xpHsUy:m8IEI4u8R039y
                                                                                                                                                                                                                                                                                                  MD5:8F99E1EF2AFC5F73D9391C248A0390AA
                                                                                                                                                                                                                                                                                                  SHA1:DD15DCD68FFB7CBA69C6BBA010DF57A75390C64C
                                                                                                                                                                                                                                                                                                  SHA-256:D57215628AF1ECD1ECD8F83DA69245161E4E0A2CE24846B2FFF6B35DA232709B
                                                                                                                                                                                                                                                                                                  SHA-512:8F4AA8CE2EA90958BEC430CD46F1E76D8E7617C0735D8AB896F4DA1F84F3220920CCA6CA2DA2D7559355423EC115342183615F7E62E72EE6168A5930A078948B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiIxMjgucG5nIiwicm9vdF9oYXNoIjoiZ2NWZy0xWWgySktRNVFtUmtjZGNmamU1dzVIc1JNN1ZCTmJyaHJ4eGZ5ZyJ9LHsicGF0aCI6Il9sb2NhbGVzL2FmL21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJxaElnV3hDSFVNLWZvSmVFWWFiWWlCNU9nTm9ncUViWUpOcEFhZG5KR0VjIn0seyJwYXRoIjoiX2xvY2FsZXMvYW0vbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6IlpPQWJ3cEs2THFGcGxYYjh4RVUyY0VkU0R1aVY0cERNN2lEQ1RKTTIyTzgifSx7InBhdGgiOiJfbG9jYWxlcy9hci9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiUjJVaEZjdTVFcEJfUUZtU19QeGstWWRrSVZqd3l6WEoxdURVZEMyRE9BSSJ9LHsicGF0aCI6Il9sb2NhbGVzL2F6L21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJZVVJ3Mmp4UU5Lem1TZkY0YS1xcTBzbFBSSFc4eUlXRGtMY2g4Ry0zdjJRIn0seyJwYXRoIjoiX2xvY2FsZXMvYmUvbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6IjNmRm9XYUZmUHJNelRXSkJsMXlqbUlyRDZ2dzlsa1VxdzZTdjAyUk1oVkEifSx7InBhdGgiOiJfbG9jYWxlcy9iZy9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiSXJ3M3RIem9xREx6bHdGa0hjTllOWFoyNmI0WWVwT2t4ZFN
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):854
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.284628987131403
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                                                                                                                  MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                                                                                                                  SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                                                                                                                  SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                                                                                                                  SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2525
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.417833205646285
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1h9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APhgiVb
                                                                                                                                                                                                                                                                                                  MD5:C1650B58FA1935045570AA3BF642D50D
                                                                                                                                                                                                                                                                                                  SHA1:8ECD9726D379A2B638DC6E0F31B1438BF824D845
                                                                                                                                                                                                                                                                                                  SHA-256:FEA4B4152B884F3BF1675991AED9449B29253D1323CAD1B5523E63BC4932D944
                                                                                                                                                                                                                                                                                                  SHA-512:65217E0EB8613326228F6179333926A68D7DA08BE65C63BD84AEC0B8075194706029583E0B86331E7EEEC4B7167E5BC51BCA4A53CE624CB41CF000C647B74880
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):97
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.862433271815736
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                                                                                                                  MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                                                                                                                  SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                                                                                                                  SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                                                                                                                  SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4882)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):122162
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.444710692772984
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:mKgC9lwS3skucsAHnA5Ayc/XzyEW8WW9Y1G6WIMctANlKIkk0ToyxecN9Bu1/9a:0UsMXz7b81tANlKr5oyPBuza
                                                                                                                                                                                                                                                                                                  MD5:01984DBFE92DF14DBD118C381A3D48F4
                                                                                                                                                                                                                                                                                                  SHA1:F85DB8A14D3F8A2F66AE153C56D37FAA68EFE8E3
                                                                                                                                                                                                                                                                                                  SHA-256:3A78B6FBC16F9FB27CE3ED650ABC31174263D762B71C028CC5D8F5427CBAB082
                                                                                                                                                                                                                                                                                                  SHA-512:91A575EC15BD3B37254623F5039B3F437A8EDED7761D1FADF8FD0D5B06247589AC055EEFD8F6627C5F6843663A90330E7603E00315D91D8D7B43F6C87D9D2888
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ha=fa(this);function r(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (337)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.678465166211649
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK6ALY6WHXt3:2Q8KVqb2u/Rt3OnjNkdd
                                                                                                                                                                                                                                                                                                  MD5:0396274AAF2EAE8917E5EB52CF69DFA4
                                                                                                                                                                                                                                                                                                  SHA1:96F53CFB2D6980E12AACEDC6D91759E7F5CA1718
                                                                                                                                                                                                                                                                                                  SHA-256:13E1562CD07FC06D692FDF1AA471E3CEAE3CF7C1E42C5345D430A947139A24D5
                                                                                                                                                                                                                                                                                                  SHA-512:091212DD84FCE06E0D47C6E26E0959A660B36B53D7AADE1DAC5CA2795E44B4D81AB271213DAE68E70A04EE2BDE9BCE4A63587580EC06B3FBBB7A2576B62ABD16
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;window._docs_chrome_extension_version="1.89.1";}).call(this);.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4884)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):130889
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.42886594885059
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:6EO+9lhvoaEAoAf0OliS9XbrrJQiFZcBaw7ILYzEVKOAKa4q32O1I5Z+dOOXW+xi:DoE9Xb9ZevcKOAKaN2O1IwOOJxX9U
                                                                                                                                                                                                                                                                                                  MD5:BC4DBD5B20B1FA15F1F1BC4A428343C9
                                                                                                                                                                                                                                                                                                  SHA1:A1C471D6838B3B72AA75624326FC6F57CA533291
                                                                                                                                                                                                                                                                                                  SHA-256:DFAD2626B0EAB3ED2F1DD73FE0AF014F60F29A91B50315995681CEAAEE5C9EA6
                                                                                                                                                                                                                                                                                                  SHA-512:27CB7BD81ED257594E3C5717D9DC917F96E26E226EFB5995795BB742233991C1CB17D571B1CE4A59B482AF914A8E03DEA9CF2E50B96E4C759419AE1D4D85F60A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this);function r(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):154545
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.839678617100523
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:zZH5WPD5SqCJryow8AWTtwGrasOQNHjWRKnvXTwL:zpIPFCXjAWTtwGusOWmMvjwL
                                                                                                                                                                                                                                                                                                  MD5:EAE462C55EBA847A1A8B58E58976B253
                                                                                                                                                                                                                                                                                                  SHA1:4D7C9D59D6AE64EB852BD60B48C161125C820673
                                                                                                                                                                                                                                                                                                  SHA-256:EBCDA644BCFBD0C9300227BAFDE696E8923DDB004B4EE619D7873E8A12EAE2AD
                                                                                                                                                                                                                                                                                                  SHA-512:494481A98AB6C83B16B4E8D287D85BA66499501545DA45458ACC395DA89955971CF2A14E83C2DA041C79C580714B92B9409AA14017A16D0B80A7FF3D91BAD2A3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[...................h...|..=.Ih.\...T.....}..u0...HVND......R....~D.H$9w._2.3.2...5.H.V.@....k;..c.V.7s....9o`_3qP{}....*.G....5.:.m..]..:.w|'..lG.../..,...G....g...O..}....K.Hk......T>..F7G.!n..h.j...J...XzbG..*..kK]!z..;.K.U.......1:..7w.....6...N.I!....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...H0F.!...j9%2/.....(-.C.....].=....I.a..!......k..,i.....T.m.xM.W4.)`0..6R".%............m..8.....|.#......`..L0~..F-....B%.Bh.......H....R..~...Z....7Q...y....?.....[......t........J.R^....o....?.%....3h...8.....e..0.v..33.Si...._....3.d.S...Y....b.....O.s$......~...)l..g._.);.S.......yn@.....3iG.).I76.]..].t_..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2412)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):171845
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5552243130268115
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:VYjt0GQnb64a3OwOYrNwWYqJFBE+RTSPnrhBltXDiNlvMBpS1nPeq+F+fkSkj5kx:VYjt0fb64a3OwOYrNwWhJFBE+R2PrhBA
                                                                                                                                                                                                                                                                                                  MD5:7F19D9586787C1D1C2D28873A51EF066
                                                                                                                                                                                                                                                                                                  SHA1:8134C350DAC1DC64704EE91CDDACBFDBE9409D15
                                                                                                                                                                                                                                                                                                  SHA-256:2D88BC9C86BDC338E32B9AC32B5193CD79DED498775946A31B22FB5C0B2641CA
                                                                                                                                                                                                                                                                                                  SHA-512:4B2439B1BDB090C247E535DC6A126831171CACB8585A9A2869E8F634A249DA2BAEA6E1A5C4FBF70097AECA64D915DA7818CB2933E8DCA6044AB6150D61CE1A7E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.ewNYOTtoM3M.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTtNk2aZJ51QiD8lNS04_Z_47poXsg"
                                                                                                                                                                                                                                                                                                  Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Qi=function(a){if(4&a)return 2048&a?2048:4096&a?4096:0};_.Ri=class extends _.P{constructor(a){super(a)}};.}catch(e){_._DumpException(e)}.try{.var Si,Vi,Wi,Yi,Zi,bj;Si=function(){return typeof BigInt==="function"};Vi=function(a){const b=a>>>0;_.Ti=b;_.Ui=(a-b)/4294967296>>>0};Wi=function(a,b){b=~b;a?a=~a+1:b+=1;return[a,b]};_.Xi=function(a){if(a<0){Vi(-a);const [b,c]=Wi(_.Ti,_.Ui);_.Ti=b>>>0;_.Ui=c>>>0}else Vi(a)};Yi=function(a){a=String(a);return"0000000".slice(a.length)+a};.Zi=function(a,b){b>>>=0;a>>>=0;if(b<=2097151)var c=""+(4294967296*b+a);else Si()?c=""+(BigInt(b)<<BigInt(32)|BigInt(a)):(c=(a>>>24|b<<8)&16777215,b=b>>16&65535,a=(a&16777215)+c*6777216+b*6710656,c+=b*8147497,b*=2,a>=1E7&&(c+=a/1E7>>>0,a%=1E7),c>=1E7&&(b+=c/1E7>>>0,c%=1E7),c=b+Yi(c)+Yi(a));return c};_.$i=function(a,b){if(b&2147483648)if(Si())a=""+(BigInt(b|0)<<BigInt(32)|BigInt(a>>>0));else{const [c,d]=Wi(a,b);a="-"+Zi(c,d)}else a=Zi(a,b);return a};._.aj
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3227)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):3232
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.863869499273022
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:Qe1li5nVFd66666Is8aDg4pMq69ztuyffQffo:zkVFd66666IsBgll9Z
                                                                                                                                                                                                                                                                                                  MD5:492DAAFB95333C1E5D1DF0A756BE1AA4
                                                                                                                                                                                                                                                                                                  SHA1:49CD2EC406DF0B3738A92FC359A7619A09532781
                                                                                                                                                                                                                                                                                                  SHA-256:615D914CB6E6C2224AC7D2C7FBB16783A3062113412A655FFF33F2C4AB296AFD
                                                                                                                                                                                                                                                                                                  SHA-512:11FE8CB86401451A48F1D48E6E87972339B4EE47E94ACA32066C070A4FF430D18A61E4A85E9D3083D79D3A24E4C4B20FC7713628F863524B91E5F5F5F9F4FEDC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                                                                                                  Preview:)]}'.["",["cheer competition dallas tx","today wordle answer","amd radeon rx 9070 xt","michael mayer raiders","correctional officers strike","firefly blue ghost moon landing","new shrek movie","six flags roller coaster kingda ka"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):29
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9353986674667634
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:VQAOx/1n:VQAOd1n
                                                                                                                                                                                                                                                                                                  MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                                                                                                                                                                                  SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                                                                                                                                                                                  SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                                                                                                                                                                                  SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  URL:https://www.google.com/async/newtab_promos
                                                                                                                                                                                                                                                                                                  Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1437)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):117390
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.490758436358278
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:jMyvhJyj1UjPEWKcxUww3wM0W/N79419n5QJEx:jMyfyj1cPPC70W/Na5QJEx
                                                                                                                                                                                                                                                                                                  MD5:B52266FAD5115039E3806FF8DCD71F86
                                                                                                                                                                                                                                                                                                  SHA1:8007278E322C8EA9F3CB5B62008E3E3599E9F659
                                                                                                                                                                                                                                                                                                  SHA-256:E390D05D78F6E51B03F7C3D1D0C3B7C3E79B3D53C4F83685CFAD83D2E863456E
                                                                                                                                                                                                                                                                                                  SHA-512:58293A89F48926A7059F6C91AA79EBD941072D3BC31AA571342ABA76F007981750620F960CCB59E9E3C828FC8E1748B500E3138381D82EF8A171AD7C60F5C5FC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_0"
                                                                                                                                                                                                                                                                                                  Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ea,la,oa,ya,Ba,Ca;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=la(this);oa=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.oa("Symbol",function(a){if(a)return a;var b
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):131864
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.437256512307963
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:M+ukpdEfMtgFRpEyL5afpzHWs5Qh/6z6x0zW:j/dEK6RpEyL5afpzHz5Qh/46AW
                                                                                                                                                                                                                                                                                                  MD5:43D7DABD3E7935548A4CD47D5237DE00
                                                                                                                                                                                                                                                                                                  SHA1:083CA70BE1F2E923C74244010E517A23BF1868DA
                                                                                                                                                                                                                                                                                                  SHA-256:AB994611E0D3A4D0DB3EAE4AF60805192FA1828935E37405E160CC6AD36369B9
                                                                                                                                                                                                                                                                                                  SHA-512:BB44AB338CE7C9D47B90B95C81E2386C813D81274EF00C0AD0283EA313D330DC338332DAA915E4F6B552FBC679232449F00E5F429ED0F021BCDDCAA5FF79EA26
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                                                                                                                                                                                  Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Fa gb_2d gb_Pe gb_rd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Qd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_ld gb_pd gb_Hd gb_md\"\u003e\u003cdiv class\u003d\"gb_xd gb_sd\"\u003e\u003cdiv class\u003d\"gb_Kc gb_R\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Kc gb_Nc gb_R\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1660
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.301517070642596
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                                                                                                                                                                                                                                                  MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                                                                                                                                                                                  SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                                                                                                                                                                                  SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                                                                                                                                                                                  SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5162), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):5162
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.349865760247148
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:mtOTUb1db1ClNY5co7shdiUYVqig7O7aZCUgpgXEt94k+g8IHh8u928DoCLQ:mtOT8TfL1Vqig7mIg8IB8u88DA
                                                                                                                                                                                                                                                                                                  MD5:70A8F21806E7F1B739937970EBE49A0C
                                                                                                                                                                                                                                                                                                  SHA1:6BE9EEBCE438DE91FEB20E6A5458774B327AA9B4
                                                                                                                                                                                                                                                                                                  SHA-256:C8B531CFD6E9BE13762E289820F67406331303CD5111A885DE959BF83DD0F5AC
                                                                                                                                                                                                                                                                                                  SHA-512:3C055567D0ED53BD30773C0BE475DC7499E44AFB92FB05021029D9A0C1299A470CDD3A8CACCCF798D5345ED627C5836E9DF5955A120FE56BA3624EC76A673270
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.D8RxnyMyyQs.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTvC8e7dUykGaYWUlzibNdiq-UYo6g"
                                                                                                                                                                                                                                                                                                  Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_H .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_H .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_H .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.572881146330989
                                                                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 98.45%
                                                                                                                                                                                                                                                                                                  • Inno Setup installer (109748/4) 1.08%
                                                                                                                                                                                                                                                                                                  • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                                                                                                                                                                                                                  • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                  File name:xn3nGSFdRn.exe
                                                                                                                                                                                                                                                                                                  File size:3'290'904 bytes
                                                                                                                                                                                                                                                                                                  MD5:b6bd9bba1a2413d8e3ed5b3743d81961
                                                                                                                                                                                                                                                                                                  SHA1:d109bcc2f82c65aa6ab7b7a46a2b6e35721021c8
                                                                                                                                                                                                                                                                                                  SHA256:1cea85b0fdaa55fa1b59610e986a3ff895e838264d1f9624d3518153f8eec4a4
                                                                                                                                                                                                                                                                                                  SHA512:de9fa003a14622de5e11e4b3d5fe4e03359d6eeb92e94f8d47e8d51e60cb29bfa4dda8336d82cb1c4b5398bee6760862ee2fce83c0a4ed9ce4467528108c01fd
                                                                                                                                                                                                                                                                                                  SSDEEP:49152:/KI4dn/japkSAUHxLZKAHyc4pR0H1pluJhMCyTiFyL14X6t/M:/H4t/UZKASc4pwplAJyNZM
                                                                                                                                                                                                                                                                                                  TLSH:96E57C12B284503BD2771A3B4C779749693FBA602A65DD0B2EA40E4C8F3CB85ED36717
                                                                                                                                                                                                                                                                                                  File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                                                                                                                                  Icon Hash:1f7d7879e9655123
                                                                                                                                                                                                                                                                                                  Entrypoint:0x6872b0
                                                                                                                                                                                                                                                                                                  Entrypoint Section:.itext
                                                                                                                                                                                                                                                                                                  Digitally signed:true
                                                                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                                                                                                                                                                                  DLL Characteristics:
                                                                                                                                                                                                                                                                                                  Time Stamp:0x57456802 [Wed May 25 08:53:22 2016 UTC]
                                                                                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                  OS Version Major:5
                                                                                                                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                                                                                                                  File Version Major:5
                                                                                                                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                                                                                                                  Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                                  Import Hash:e441bc7ba7742d87ae394074bc124d33
                                                                                                                                                                                                                                                                                                  Signature Valid:false
                                                                                                                                                                                                                                                                                                  Signature Issuer:CN=Symantec Class 3 SHA256 Code Signing CA, OU=Symantec Trust Network, O=Symantec Corporation, C=US
                                                                                                                                                                                                                                                                                                  Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                                                                                                  Error Number:-2146869232
                                                                                                                                                                                                                                                                                                  Not Before, Not After
                                                                                                                                                                                                                                                                                                  • 21/05/2016 20:00:00 02/02/2017 18:59:59
                                                                                                                                                                                                                                                                                                  Subject Chain
                                                                                                                                                                                                                                                                                                  • CN=Crystal Rich Ltd, O=Crystal Rich Ltd, L=Saint Petersburg, S=Saint Petersburg, C=RU
                                                                                                                                                                                                                                                                                                  Version:3
                                                                                                                                                                                                                                                                                                  Thumbprint MD5:702BF195D69FE70CFE308E376CB2972D
                                                                                                                                                                                                                                                                                                  Thumbprint SHA-1:A1CE8EAF4EE9F14BA0B5AD05DDF0F1035A9AA869
                                                                                                                                                                                                                                                                                                  Thumbprint SHA-256:8AAF855D1D1FEEB42966DE2C8ED90A6D841F0B18935637506F55E5F61831D8F6
                                                                                                                                                                                                                                                                                                  Serial:26C8011E27F667CF5FD468DCB4AC16BE
                                                                                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                  add esp, FFFFFFF0h
                                                                                                                                                                                                                                                                                                  mov eax, 0067A238h
                                                                                                                                                                                                                                                                                                  call 00007F43D88EA9E9h
                                                                                                                                                                                                                                                                                                  xor edx, edx
                                                                                                                                                                                                                                                                                                  mov eax, 00687324h
                                                                                                                                                                                                                                                                                                  call 00007F43D8A23DDDh
                                                                                                                                                                                                                                                                                                  test al, al
                                                                                                                                                                                                                                                                                                  je 00007F43D8B66BF3h
                                                                                                                                                                                                                                                                                                  mov eax, dword ptr [006965DCh]
                                                                                                                                                                                                                                                                                                  mov eax, dword ptr [eax]
                                                                                                                                                                                                                                                                                                  call 00007F43D8A15F09h
                                                                                                                                                                                                                                                                                                  mov eax, dword ptr [006965DCh]
                                                                                                                                                                                                                                                                                                  mov eax, dword ptr [eax]
                                                                                                                                                                                                                                                                                                  mov edx, 00687324h
                                                                                                                                                                                                                                                                                                  call 00007F43D8A156E8h
                                                                                                                                                                                                                                                                                                  mov ecx, dword ptr [00695E78h]
                                                                                                                                                                                                                                                                                                  mov eax, dword ptr [006965DCh]
                                                                                                                                                                                                                                                                                                  mov eax, dword ptr [eax]
                                                                                                                                                                                                                                                                                                  mov edx, dword ptr [00677A38h]
                                                                                                                                                                                                                                                                                                  call 00007F43D8A15F00h
                                                                                                                                                                                                                                                                                                  mov eax, dword ptr [006965DCh]
                                                                                                                                                                                                                                                                                                  mov eax, dword ptr [eax]
                                                                                                                                                                                                                                                                                                  call 00007F43D8A16094h
                                                                                                                                                                                                                                                                                                  call 00007F43D88E67D7h
                                                                                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                  mov al, 04h
                                                                                                                                                                                                                                                                                                  add al, byte ptr [eax]
                                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x29e0000x45ac.idata
                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x2da0000x53000.rsrc
                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x3204000x3318.rsrc
                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x2a60000x334f0.reloc
                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x2a50000x18.rdata
                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x29ece40xa78.idata
                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x2a30000x85e.didata
                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                  .text0x10000x2835100x2836007cbebde5a88aba2eb45955d22a2ad336unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                  .itext0x2850000x233c0x240084955e3782623efad70b059ded947909False0.5174696180555556data6.084455144211807IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                  .data0x2880000xec540xee0044825783bbc537586cabf24d16c28e00False0.5255055147058824data5.847872059073766IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                  .bss0x2970000x60b40x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                  .idata0x29e0000x45ac0x46001ca86fc2335a4062c370f65e8ff99926False0.3111049107142857data5.315653794085777IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                  .didata0x2a30000x85e0xa00baac6e428e0395e2deaa9c184b1a1121False0.315625data3.644660311524356IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                  .tls0x2a40000x540x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                  .rdata0x2a50000x180x200df35b59f47eecfcc76eb9166542974c2False0.05078125data0.2108262677871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                  .reloc0x2a60000x334f00x33600e7cb36912784993f9093cee630057649False0.5579427083333334data6.700734976711624IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                  .rsrc0x2da0000x530000x53000a670c7b2a655aca2d620164992b5bf18False0.6312417639307228data6.648887310061927IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                  RT_CURSOR0x2db6400x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
                                                                                                                                                                                                                                                                                                  RT_CURSOR0x2db7740x134dataEnglishUnited States0.4642857142857143
                                                                                                                                                                                                                                                                                                  RT_CURSOR0x2db8a80x134dataEnglishUnited States0.4805194805194805
                                                                                                                                                                                                                                                                                                  RT_CURSOR0x2db9dc0x134dataEnglishUnited States0.38311688311688313
                                                                                                                                                                                                                                                                                                  RT_CURSOR0x2dbb100x134dataEnglishUnited States0.36038961038961037
                                                                                                                                                                                                                                                                                                  RT_CURSOR0x2dbc440x134dataEnglishUnited States0.4090909090909091
                                                                                                                                                                                                                                                                                                  RT_CURSOR0x2dbd780x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
                                                                                                                                                                                                                                                                                                  RT_BITMAP0x2dbeac0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                                                                                                                                                                                                                                                                                                  RT_BITMAP0x2dc07c0x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 380EnglishUnited States0.46487603305785125
                                                                                                                                                                                                                                                                                                  RT_BITMAP0x2dc2600x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                                                                                                                                                                                                                                                                                                  RT_BITMAP0x2dc4300x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39870689655172414
                                                                                                                                                                                                                                                                                                  RT_BITMAP0x2dc6000x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.4245689655172414
                                                                                                                                                                                                                                                                                                  RT_BITMAP0x2dc7d00x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5021551724137931
                                                                                                                                                                                                                                                                                                  RT_BITMAP0x2dc9a00x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5064655172413793
                                                                                                                                                                                                                                                                                                  RT_BITMAP0x2dcb700x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                                                                                                                                                                                                                                                                                                  RT_BITMAP0x2dcd400x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5344827586206896
                                                                                                                                                                                                                                                                                                  RT_BITMAP0x2dcf100x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                                                                                                                                                                                                                                                                                                  RT_ICON0x2dd0e00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States0.6297974413646056
                                                                                                                                                                                                                                                                                                  RT_ICON0x2ddf880x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States0.8000902527075813
                                                                                                                                                                                                                                                                                                  RT_ICON0x2de8300x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States0.8143063583815029
                                                                                                                                                                                                                                                                                                  RT_ICON0x2ded980x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.6275933609958506
                                                                                                                                                                                                                                                                                                  RT_ICON0x2e13400x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.6887898686679175
                                                                                                                                                                                                                                                                                                  RT_ICON0x2e23e80x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.8439716312056738
                                                                                                                                                                                                                                                                                                  RT_ICON0x2e28500x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.8475177304964538
                                                                                                                                                                                                                                                                                                  RT_ICON0x2e2cb80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.8351063829787234
                                                                                                                                                                                                                                                                                                  RT_STRING0x2e31200x330AmigaOS bitmap font "a", fc_YSize 26880, 18432 elements, 2nd "g", 3rd "t"0.39828431372549017
                                                                                                                                                                                                                                                                                                  RT_STRING0x2e34500x244data0.44310344827586207
                                                                                                                                                                                                                                                                                                  RT_STRING0x2e36940x404data0.372568093385214
                                                                                                                                                                                                                                                                                                  RT_STRING0x2e3a980xd28PDP-11 separate I&D executable not stripped0.25415676959619954
                                                                                                                                                                                                                                                                                                  RT_STRING0x2e47c00xc38data0.2618286445012788
                                                                                                                                                                                                                                                                                                  RT_STRING0x2e53f80xad0data0.31972543352601157
                                                                                                                                                                                                                                                                                                  RT_STRING0x2e5ec80x818data0.3137065637065637
                                                                                                                                                                                                                                                                                                  RT_STRING0x2e66e00x820data0.2721153846153846
                                                                                                                                                                                                                                                                                                  RT_STRING0x2e6f000x434data0.42193308550185876
                                                                                                                                                                                                                                                                                                  RT_STRING0x2e73340x480data0.3993055555555556
                                                                                                                                                                                                                                                                                                  RT_STRING0x2e77b40x2f8data0.425
                                                                                                                                                                                                                                                                                                  RT_STRING0x2e7aac0x460data0.39732142857142855
                                                                                                                                                                                                                                                                                                  RT_STRING0x2e7f0c0x3a0data0.44612068965517243
                                                                                                                                                                                                                                                                                                  RT_STRING0x2e82ac0x3d8data0.3628048780487805
                                                                                                                                                                                                                                                                                                  RT_STRING0x2e86840x2f0data0.4162234042553192
                                                                                                                                                                                                                                                                                                  RT_STRING0x2e89740x460data0.4
                                                                                                                                                                                                                                                                                                  RT_STRING0x2e8dd40xbc0data0.2666223404255319
                                                                                                                                                                                                                                                                                                  RT_STRING0x2e99940x5f4data0.36548556430446194
                                                                                                                                                                                                                                                                                                  RT_STRING0x2e9f880x824data0.10508637236084453
                                                                                                                                                                                                                                                                                                  RT_STRING0x2ea7ac0x860data0.14738805970149255
                                                                                                                                                                                                                                                                                                  RT_STRING0x2eb00c0x874data0.15295748613678373
                                                                                                                                                                                                                                                                                                  RT_STRING0x2eb8800x7c0data0.16129032258064516
                                                                                                                                                                                                                                                                                                  RT_STRING0x2ec0400x990data0.11519607843137254
                                                                                                                                                                                                                                                                                                  RT_STRING0x2ec9d00x9b4data0.12198067632850242
                                                                                                                                                                                                                                                                                                  RT_STRING0x2ed3840x324data0.3407960199004975
                                                                                                                                                                                                                                                                                                  RT_STRING0x2ed6a80x10cStarOffice Gallery theme S, 1459635456 objects, 1st P0.6492537313432836
                                                                                                                                                                                                                                                                                                  RT_STRING0x2ed7b40x124data0.6438356164383562
                                                                                                                                                                                                                                                                                                  RT_STRING0x2ed8d80x1f8data0.373015873015873
                                                                                                                                                                                                                                                                                                  RT_STRING0x2edad00x22cdata0.48741007194244607
                                                                                                                                                                                                                                                                                                  RT_STRING0x2edcfc0x218data0.39552238805970147
                                                                                                                                                                                                                                                                                                  RT_STRING0x2edf140x20cdata0.43702290076335876
                                                                                                                                                                                                                                                                                                  RT_STRING0x2ee1200x16cdata0.5659340659340659
                                                                                                                                                                                                                                                                                                  RT_STRING0x2ee28c0x37cdata0.41591928251121074
                                                                                                                                                                                                                                                                                                  RT_STRING0x2ee6080x390data0.42105263157894735
                                                                                                                                                                                                                                                                                                  RT_STRING0x2ee9980x42cdata0.3333333333333333
                                                                                                                                                                                                                                                                                                  RT_STRING0x2eedc40x2d0data0.4166666666666667
                                                                                                                                                                                                                                                                                                  RT_STRING0x2ef0940x468StarOffice Gallery theme l, 1677731072 objects, 1st l0.3900709219858156
                                                                                                                                                                                                                                                                                                  RT_STRING0x2ef4fc0xa0data0.7125
                                                                                                                                                                                                                                                                                                  RT_STRING0x2ef59c0xe4data0.6359649122807017
                                                                                                                                                                                                                                                                                                  RT_STRING0x2ef6800x2bcdata0.4328571428571429
                                                                                                                                                                                                                                                                                                  RT_STRING0x2ef93c0x2b4data0.4638728323699422
                                                                                                                                                                                                                                                                                                  RT_STRING0x2efbf00x408data0.3817829457364341
                                                                                                                                                                                                                                                                                                  RT_STRING0x2efff80x374data0.39705882352941174
                                                                                                                                                                                                                                                                                                  RT_STRING0x2f036c0x47cdata0.2874564459930314
                                                                                                                                                                                                                                                                                                  RT_STRING0x2f07e80x330data0.4264705882352941
                                                                                                                                                                                                                                                                                                  RT_STRING0x2f0b180x608data0.3490932642487047
                                                                                                                                                                                                                                                                                                  RT_STRING0x2f11200x4a8data0.3498322147651007
                                                                                                                                                                                                                                                                                                  RT_STRING0x2f15c80x374data0.3563348416289593
                                                                                                                                                                                                                                                                                                  RT_STRING0x2f193c0x404data0.377431906614786
                                                                                                                                                                                                                                                                                                  RT_STRING0x2f1d400x1ecdata0.3983739837398374
                                                                                                                                                                                                                                                                                                  RT_STRING0x2f1f2c0xc4data0.6428571428571429
                                                                                                                                                                                                                                                                                                  RT_STRING0x2f1ff00x120data0.6319444444444444
                                                                                                                                                                                                                                                                                                  RT_STRING0x2f21100x35cdata0.4174418604651163
                                                                                                                                                                                                                                                                                                  RT_STRING0x2f246c0x498data0.3052721088435374
                                                                                                                                                                                                                                                                                                  RT_STRING0x2f29040x368data0.3795871559633027
                                                                                                                                                                                                                                                                                                  RT_STRING0x2f2c6c0x2c8data0.4353932584269663
                                                                                                                                                                                                                                                                                                  RT_RCDATA0x2f2f340x10data1.5
                                                                                                                                                                                                                                                                                                  RT_RCDATA0x2f2f440x10fcdata0.5048298068077277
                                                                                                                                                                                                                                                                                                  RT_RCDATA0x2f40400x2dataEnglishUnited States5.0
                                                                                                                                                                                                                                                                                                  RT_RCDATA0x2f40440x55a8Delphi compiled form 'TAppSettingsForm'0.2733491426486684
                                                                                                                                                                                                                                                                                                  RT_RCDATA0x2f95ec0x73abDelphi compiled form 'TfrmAbout'0.9786903515585424
                                                                                                                                                                                                                                                                                                  RT_RCDATA0x3009980x366dDelphi compiled form 'TfrmCheckNewVersion'0.956147276250628
                                                                                                                                                                                                                                                                                                  RT_RCDATA0x3040080x941fDelphi compiled form 'TfrmCRMessageBox'0.3239273187584061
                                                                                                                                                                                                                                                                                                  RT_RCDATA0x30d4280x5ccDelphi compiled form 'TInternetLeftBox'0.4339622641509434
                                                                                                                                                                                                                                                                                                  RT_RCDATA0x30d9f40x32adDelphi compiled form 'TMainForm'0.9066522778077546
                                                                                                                                                                                                                                                                                                  RT_RCDATA0x310ca40x13b5Delphi compiled form 'TVerifyPasswordForm'0.9706640237859266
                                                                                                                                                                                                                                                                                                  RT_GROUP_CURSOR0x31205c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                                                                                                                                                                                                                  RT_GROUP_CURSOR0x3120700x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                                                                                                                                                                                                                  RT_GROUP_CURSOR0x3120840x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                                                                                                                                                  RT_GROUP_CURSOR0x3120980x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                                                                                                                                                  RT_GROUP_CURSOR0x3120ac0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                                                                                                                                                  RT_GROUP_CURSOR0x3120c00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                                                                                                                                                  RT_GROUP_CURSOR0x3120d40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0x3120e80x5adataEnglishUnited States0.7
                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0x3121440x14dataEnglishUnited States1.25
                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0x3121580x14dataEnglishUnited States1.25
                                                                                                                                                                                                                                                                                                  RT_VERSION0x31216c0x30cdataEnglishUnited States0.4551282051282051
                                                                                                                                                                                                                                                                                                  RT_MANIFEST0x3124780x2caXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5028011204481793
                                                                                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                                                                                  oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                                                                                                                                                                                                                                  advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey
                                                                                                                                                                                                                                                                                                  user32.dllMessageBoxA, CharNextW, LoadStringW
                                                                                                                                                                                                                                                                                                  kernel32.dllSleep, VirtualFree, VirtualAlloc, lstrlenW, lstrcpynW, VirtualQuery, QueryPerformanceCounter, GetTickCount, GetSystemInfo, GetVersion, CompareStringW, IsValidLocale, SetThreadLocale, GetSystemDefaultUILanguage, GetUserDefaultUILanguage, GetLocaleInfoW, WideCharToMultiByte, MultiByteToWideChar, GetConsoleOutputCP, GetConsoleCP, GetACP, LoadLibraryExW, GetStartupInfoW, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetCommandLineW, FreeLibrary, GetLastError, UnhandledExceptionFilter, RtlUnwind, RaiseException, ExitProcess, ExitThread, SwitchToThread, GetCurrentThreadId, CreateThread, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, FindFirstFileW, FindClose, SetCurrentDirectoryW, GetCurrentDirectoryW, WriteFile, SetFilePointer, SetEndOfFile, ReadFile, GetFileType, GetFileSize, DeleteFileW, CreateFileW, GetStdHandle, CloseHandle
                                                                                                                                                                                                                                                                                                  kernel32.dllGetProcAddress, RaiseException, LoadLibraryA, GetLastError, TlsSetValue, TlsGetValue, LocalFree, LocalAlloc, GetModuleHandleW, FreeLibrary
                                                                                                                                                                                                                                                                                                  user32.dllSetClassLongW, GetClassLongW, SetWindowLongW, GetWindowLongW, CreateWindowExW, WindowFromPoint, WaitMessage, ValidateRect, UpdateWindow, UnregisterHotKey, UnregisterClassW, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoW, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCaret, SetWindowRgn, SetWindowsHookExW, SetWindowTextW, SetWindowPos, SetWindowPlacement, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropW, SetParent, SetMenuItemInfoW, SetMenu, SetKeyboardState, SetForegroundWindow, SetFocus, SetCursorPos, SetCursor, SetClipboardData, SetCaretPos, SetCapture, SetActiveWindow, SendMessageA, SendMessageW, ScrollWindowEx, ScrollWindow, ScreenToClient, RemovePropW, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageW, RegisterHotKey, RegisterClipboardFormatW, RegisterClassW, RedrawWindow, PtInRect, PostQuitMessage, PostMessageW, PeekMessageA, PeekMessageW, OpenClipboard, OffsetRect, MsgWaitForMultipleObjectsEx, MsgWaitForMultipleObjects, MessageBoxW, MessageBeep, MapWindowPoints, MapVirtualKeyW, LoadStringW, LoadKeyboardLayoutW, LoadIconW, LoadCursorW, LoadBitmapW, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsIconic, IsDialogMessageA, IsDialogMessageW, IsClipboardFormatAvailable, IsChild, IsCharAlphaNumericW, IsCharAlphaW, InvalidateRect, InsertMenuItemW, InsertMenuW, InflateRect, HideCaret, GetWindowThreadProcessId, GetWindowTextW, GetWindowRect, GetWindowPlacement, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetScrollBarInfo, GetPropW, GetParent, GetWindow, GetMessageTime, GetMessagePos, GetMessageExtraInfo, GetMenuStringW, GetMenuState, GetMenuItemInfoW, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameW, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextW, GetIconInfo, GetForegroundWindow, GetFocus, GetDoubleClickTime, GetDlgCtrlID, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameW, GetClassInfoExW, GetClassInfoW, GetCaretPos, GetCapture, GetActiveWindow, FrameRect, FindWindowExW, FindWindowW, FillRect, EnumWindows, EnumThreadWindows, EnumClipboardFormats, EnumChildWindows, EndPaint, EndMenu, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextExW, DrawTextW, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DispatchMessageW, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DestroyCaret, DeleteMenu, DefWindowProcW, DefMDIChildProcW, DefFrameProcW, CreatePopupMenu, CreateMenu, CreateIcon, CreateCaret, CreateAcceleratorTableW, CountClipboardFormats, CopyImage, CopyIcon, CloseClipboard, ClientToScreen, CheckMenuItem, CharUpperBuffW, CharUpperW, CharNextW, CharLowerBuffW, CharLowerW, CallWindowProcW, CallNextHookEx, BeginPaint, CharLowerBuffA, CharUpperBuffA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                                                                                                                                                                                                                                                  msimg32.dllGradientFill, AlphaBlend
                                                                                                                                                                                                                                                                                                  gdi32.dllUnrealizeObject, StretchDIBits, StretchBlt, StartPage, StartDocW, SetWindowOrgEx, SetWindowExtEx, SetWinMetaFileBits, SetViewportOrgEx, SetViewportExtEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetMapMode, SetEnhMetaFileBits, SetDIBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SetAbortProc, SelectPalette, SelectObject, SaveDC, RoundRect, RestoreDC, ResizePalette, Rectangle, RectVisible, RealizePalette, Polyline, Polygon, PolyPolyline, PolyBezierTo, PolyBezier, PlayEnhMetaFile, Pie, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsW, GetTextExtentPointW, GetTextExtentPoint32W, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectW, GetNearestPaletteIndex, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionW, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, FrameRgn, ExtTextOutW, ExtFloodFill, ExtCreatePen, ExcludeClipRect, EnumFontsW, EnumFontFamiliesExW, EndPage, EndDoc, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRectRgn, CreatePenIndirect, CreatePalette, CreateICW, CreateHalftonePalette, CreateFontIndirectW, CreateDIBitmap, CreateDIBSection, CreateDCW, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileW, Chord, BitBlt, ArcTo, Arc, AngleArc, AbortDoc
                                                                                                                                                                                                                                                                                                  version.dllVerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW
                                                                                                                                                                                                                                                                                                  kernel32.dlllstrlenA, lstrlenW, lstrcmpW, WriteFile, WideCharToMultiByte, WaitNamedPipeW, WaitForSingleObject, WaitForMultipleObjectsEx, VirtualQueryEx, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, VerLanguageNameW, UnmapViewOfFile, TryEnterCriticalSection, SwitchToThread, SuspendThread, Sleep, SizeofResource, SetThreadPriority, SetThreadLocale, SetLastError, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, SetCurrentDirectoryW, SearchPathW, ResumeThread, ResetEvent, RemoveDirectoryW, ReadFile, RaiseException, QueryPerformanceFrequency, QueryPerformanceCounter, QueryDosDeviceW, IsDebuggerPresent, OpenProcess, MulDiv, MoveFileW, MapViewOfFile, LockResource, LocalFree, LoadResource, LoadLibraryExW, LoadLibraryW, LeaveCriticalSection, IsValidLocale, IsBadReadPtr, InitializeCriticalSection, GlobalUnlock, GlobalSize, GlobalLock, GlobalFree, GlobalFindAtomW, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomW, GetVolumeInformationW, GetVersionExW, GetVersion, GetUserDefaultLangID, GetTimeZoneInformation, GetTickCount, GetThreadPriority, GetThreadLocale, GetThreadContext, GetTempPathW, GetTempFileNameW, GetSystemInfo, GetSystemDirectoryW, GetStringTypeExA, GetStdHandle, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLogicalDrives, GetLocaleInfoW, GetLocalTime, GetLastError, GetFullPathNameW, GetFileSize, GetFileAttributesExW, GetFileAttributesW, GetExitCodeThread, GetExitCodeProcess, GetEnvironmentVariableW, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetDateFormatW, GetCurrentThreadId, GetCurrentThread, GetCurrentProcessId, GetCurrentProcess, GetCurrentDirectoryW, GetComputerNameW, GetCPInfoExW, GetCPInfo, GetACP, FreeResource, InterlockedExchangeAdd, InterlockedExchange, InterlockedCompareExchange, FreeLibrary, FormatMessageW, FlushInstructionCache, FindResourceW, FindFirstFileW, FindClose, FileTimeToLocalFileTime, ExpandEnvironmentStringsW, EnumSystemLocalesW, EnumResourceNamesW, EnumCalendarInfoW, EnterCriticalSection, DeviceIoControl, DeleteFileW, DeleteCriticalSection, CreateThread, CreateMutexW, CreateFileMappingW, CreateFileW, CreateEventW, CreateDirectoryW, CopyFileW, CompareStringA, CompareStringW, CloseHandle, CallNamedPipeW
                                                                                                                                                                                                                                                                                                  advapi32.dllRegUnLoadKeyW, RegSetValueExW, RegSaveKeyW, RegRestoreKeyW, RegReplaceKeyW, RegQueryValueExW, RegQueryInfoKeyW, RegOpenKeyExW, RegLoadKeyW, RegFlushKey, RegEnumValueW, RegEnumKeyExW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, RegConnectRegistryW, RegCloseKey, OpenProcessToken, LookupPrivilegeValueW, InitializeSecurityDescriptor, AdjustTokenPrivileges
                                                                                                                                                                                                                                                                                                  kernel32.dllSleep
                                                                                                                                                                                                                                                                                                  oleaut32.dllGetErrorInfo, SysFreeString
                                                                                                                                                                                                                                                                                                  ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoTaskMemAlloc, StringFromCLSID, CoCreateInstance, CoUninitialize, CoInitialize, IsEqualGUID
                                                                                                                                                                                                                                                                                                  oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
                                                                                                                                                                                                                                                                                                  comctl32.dllInitializeFlatSB, FlatSB_SetScrollProp, FlatSB_SetScrollPos, FlatSB_SetScrollInfo, FlatSB_GetScrollPos, FlatSB_GetScrollInfo, _TrackMouseEvent, ImageList_GetImageInfo, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Copy, ImageList_LoadImageW, ImageList_GetIcon, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_SetOverlayImage, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
                                                                                                                                                                                                                                                                                                  user32.dllEnumDisplayMonitors, GetMonitorInfoW, MonitorFromPoint, MonitorFromRect, MonitorFromWindow
                                                                                                                                                                                                                                                                                                  msvcrt.dllmemset, memcpy
                                                                                                                                                                                                                                                                                                  shell32.dllShellExecuteExW, ShellExecuteW, Shell_NotifyIconW, SHAppBarMessage, FindExecutableW
                                                                                                                                                                                                                                                                                                  shell32.dllSHChangeNotifyRegister, SHChangeNotifyDeregister, SHChangeNotification_Unlock, SHGetSpecialFolderPathW, SHGetPathFromIDListW, SHGetDesktopFolder
                                                                                                                                                                                                                                                                                                  winspool.drvOpenPrinterW, EnumPrintersW, DocumentPropertiesW, ClosePrinter
                                                                                                                                                                                                                                                                                                  winspool.drvGetDefaultPrinterW
                                                                                                                                                                                                                                                                                                  kernel32.dllGetVersionExW
                                                                                                                                                                                                                                                                                                  shell32.dllSHChangeNotification_Lock
                                                                                                                                                                                                                                                                                                  kernel32.dllFindVolumeClose, FindNextVolumeW, FindFirstVolumeW, SetVolumeMountPointW, DeleteVolumeMountPointW, GetVolumeNameForVolumeMountPointW
                                                                                                                                                                                                                                                                                                  CfgMgr32.dllCM_Get_DevNode_Status
                                                                                                                                                                                                                                                                                                  SetupApi.dllCM_Get_Parent, CM_Locate_DevNodeW, SetupDiGetDeviceRegistryPropertyW, CM_Get_Device_ID_ExW, CM_Request_Device_Eject_ExW, SetupDiCallClassInstaller, SetupDiDestroyDeviceInfoList, SetupDiEnumDeviceInfo, SetupDiEnumDeviceInterfaces, SetupDiGetDeviceInstallParamsW, SetupDiSetClassInstallParamsW, SetupDiGetDeviceInstanceIdW, SetupDiGetDeviceInterfaceDetailW, SetupDiGetClassDevsW
                                                                                                                                                                                                                                                                                                  iphlpapi.dllNotifyAddrChange, GetInterfaceInfo, GetIfEntry
                                                                                                                                                                                                                                                                                                  msimg32.dllGradientFill
                                                                                                                                                                                                                                                                                                  kernel32.dllMulDiv
                                                                                                                                                                                                                                                                                                  DescriptionData
                                                                                                                                                                                                                                                                                                  CompanyNameCrystal Rich Ltd
                                                                                                                                                                                                                                                                                                  FileDescriptionInternetOff - turn off your internet to avoid distractions
                                                                                                                                                                                                                                                                                                  FileVersion3.0.1.68
                                                                                                                                                                                                                                                                                                  InternalNameInternetOff
                                                                                                                                                                                                                                                                                                  LegalCopyrightCopyright 2016 by Crystal Rich Ltd
                                                                                                                                                                                                                                                                                                  ProductNameInternetOff
                                                                                                                                                                                                                                                                                                  ProductVersion3.0.1.68
                                                                                                                                                                                                                                                                                                  Translation0x0409 0x04b0
                                                                                                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                  EnglishUnited States
                                                                                                                                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:28.585265+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649786116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:29.886772+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649797116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:30.558190+01002859378ETPRO MALWARE Win32/Stealc/Vidar Stealer Host Details Exfil (POST) M21192.168.2.649797116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:31.241145+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649807116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:32.594013+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649820116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:33.259656+01002049087ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M11192.168.2.649820116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:33.260236+01002044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config1116.203.11.236443192.168.2.649820TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:33.951729+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649829116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:34.609657+01002051831ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M11116.203.11.236443192.168.2.649829TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:35.346685+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649838116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:36.096641+01002059331ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M21192.168.2.649838116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:36.921614+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649849116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:37.673346+01002059331ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M21192.168.2.649849116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:37.950760+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649859116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:37.954491+01002059331ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M21192.168.2.649859116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:37.954491+01002859636ETPRO MALWARE Vidar/StealC CnC Exfil via SQL Database (POST)1192.168.2.649859116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:38.969952+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649865116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:38.973975+01002059331ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M21192.168.2.649865116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:38.973975+01002859636ETPRO MALWARE Vidar/StealC CnC Exfil via SQL Database (POST)1192.168.2.649865116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:40.043216+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649874116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:40.046468+01002059331ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M21192.168.2.649874116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:40.046468+01002859636ETPRO MALWARE Vidar/StealC CnC Exfil via SQL Database (POST)1192.168.2.649874116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:48.125676+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649950116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:48.879133+01002059331ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M21192.168.2.649950116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:49.209633+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649957116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:49.974337+01002059331ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M21192.168.2.649957116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:50.254270+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649966116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:50.257727+01002059331ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M21192.168.2.649966116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:50.257727+01002859636ETPRO MALWARE Vidar/StealC CnC Exfil via SQL Database (POST)1192.168.2.649966116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:51.260362+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649975116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:51.274195+01002059331ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M21192.168.2.649975116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:51.274195+01002859636ETPRO MALWARE Vidar/StealC CnC Exfil via SQL Database (POST)1192.168.2.649975116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:53.279586+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649990116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:53.282678+01002059331ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M21192.168.2.649990116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:53.282678+01002859636ETPRO MALWARE Vidar/StealC CnC Exfil via SQL Database (POST)1192.168.2.649990116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:09:59.454093+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.657870116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:10:00.416062+01002059331ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M21192.168.2.657870116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:10:00.581628+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.657878116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:10:00.678033+01002059331ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M21192.168.2.657878116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:10:00.678033+01002859636ETPRO MALWARE Vidar/StealC CnC Exfil via SQL Database (POST)1192.168.2.657878116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:10:01.729091+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.657886116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:10:01.758399+01002059331ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M21192.168.2.657886116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:10:01.758399+01002859636ETPRO MALWARE Vidar/StealC CnC Exfil via SQL Database (POST)1192.168.2.657886116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:10:03.154544+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.657899116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:10:03.162744+01002059331ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M21192.168.2.657899116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:10:03.162744+01002859636ETPRO MALWARE Vidar/StealC CnC Exfil via SQL Database (POST)1192.168.2.657899116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:10:04.144755+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.657904116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:10:05.862954+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.657931116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:10:07.230912+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.657947116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:10:07.891449+01002059331ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M21192.168.2.657947116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:10:11.500130+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.657950116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:10:11.503834+01002059331ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M21192.168.2.657950116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:10:13.405372+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.657951116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  2025-03-02T13:10:14.753316+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.657953116.203.11.236443TCP
                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:11.689805031 CET49720443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:11.689860106 CET4434972040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:11.689950943 CET49720443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:11.690632105 CET49720443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:11.690649986 CET4434972040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:12.489207029 CET4434972040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:12.489316940 CET49720443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:12.494503021 CET49720443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:12.494518042 CET4434972040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:12.494894981 CET4434972040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:12.496735096 CET49720443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:12.496804953 CET49720443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:12.496810913 CET4434972040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:12.496933937 CET49720443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:12.543334961 CET4434972040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:12.666577101 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:12.666585922 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:12.677438021 CET4434972040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:12.677546024 CET4434972040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:12.677611113 CET49720443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:12.677777052 CET49720443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:12.677793980 CET4434972040.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:12.979058981 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:19.495995998 CET49738443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:19.496025085 CET4434973840.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:19.496304035 CET49738443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:19.496906042 CET49738443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:19.496932983 CET4434973840.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:20.288585901 CET4434973840.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:20.288809061 CET49738443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:20.351478100 CET49738443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:20.351501942 CET4434973840.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:20.352004051 CET4434973840.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:20.379004955 CET49738443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:20.379095078 CET49738443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:20.379101992 CET4434973840.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:20.379158020 CET49738443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:20.419363022 CET4434973840.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:20.557918072 CET4434973840.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:20.558084965 CET4434973840.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:20.558144093 CET49738443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:20.560760021 CET49738443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:20.560777903 CET4434973840.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:22.276005983 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:22.276006937 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:22.588444948 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:24.220261097 CET44349719173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:24.220370054 CET49719443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:27.708993912 CET49786443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:27.709024906 CET44349786116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:27.709203005 CET49786443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:27.728049040 CET49786443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:27.728065014 CET44349786116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:28.585136890 CET44349786116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:28.585264921 CET49786443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:28.737565041 CET49786443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:28.737584114 CET44349786116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:28.738039970 CET44349786116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:28.738105059 CET49786443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:28.744565964 CET49786443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:28.791325092 CET44349786116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:29.213418007 CET44349786116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:29.213511944 CET44349786116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:29.213542938 CET49786443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:29.213663101 CET49786443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:29.218857050 CET49786443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:29.218879938 CET44349786116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:29.239623070 CET49797443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:29.239655018 CET44349797116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:29.239723921 CET49797443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:29.239959955 CET49797443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:29.239974022 CET44349797116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:29.886670113 CET44349797116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:29.886771917 CET49797443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:29.887459993 CET49797443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:29.887470007 CET44349797116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:29.889331102 CET49797443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:29.889338970 CET44349797116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:30.558151007 CET44349797116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:30.558221102 CET44349797116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:30.558278084 CET49797443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:30.558291912 CET49797443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:30.558609962 CET49797443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:30.558619022 CET44349797116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:30.587110043 CET49807443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:30.587147951 CET44349807116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:30.587233067 CET49807443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:30.587553978 CET49807443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:30.587574959 CET44349807116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.241027117 CET44349807116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.241144896 CET49807443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.241740942 CET49807443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.241746902 CET44349807116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.243724108 CET49807443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.243736982 CET44349807116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.857642889 CET49819443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.857683897 CET4434981940.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.857743979 CET49819443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.858479977 CET49819443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.858496904 CET4434981940.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.903531075 CET44349807116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.903562069 CET44349807116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.903608084 CET49807443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.903621912 CET44349807116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.903639078 CET44349807116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.903656006 CET49807443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.903707027 CET49807443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.903951883 CET49807443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.903965950 CET44349807116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.945768118 CET49820443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.945794106 CET44349820116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.945866108 CET49820443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.946185112 CET49820443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:31.946199894 CET44349820116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.593837976 CET44349820116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.594012976 CET49820443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.594451904 CET49820443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.594459057 CET44349820116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.596443892 CET49820443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.596450090 CET44349820116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.656157970 CET4434981940.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.656246901 CET49819443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.658884048 CET49819443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.658891916 CET4434981940.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.659579039 CET4434981940.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.661643028 CET49819443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.661730051 CET49819443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.661737919 CET4434981940.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.661941051 CET49819443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.707329035 CET4434981940.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.834616899 CET4434981940.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.834732056 CET4434981940.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.834809065 CET49819443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.835067987 CET49819443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:32.835088015 CET4434981940.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.259783983 CET44349820116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.259844065 CET44349820116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.259865999 CET49820443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.259892941 CET44349820116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.259921074 CET49820443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.259939909 CET49820443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.259946108 CET44349820116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.259996891 CET44349820116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.260000944 CET49820443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.260061979 CET49820443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.260607958 CET49820443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.260622025 CET44349820116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.298825026 CET49829443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.298851013 CET44349829116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.298947096 CET49829443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.299357891 CET49829443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.299374104 CET44349829116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.951652050 CET44349829116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.951729059 CET49829443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.952205896 CET49829443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.952214003 CET44349829116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.953927040 CET49829443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:33.953933954 CET44349829116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:34.609246016 CET44349829116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:34.609338045 CET49829443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:34.609349012 CET44349829116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:34.609397888 CET49829443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:34.609411955 CET44349829116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:34.609474897 CET49829443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:34.609633923 CET49829443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:34.609642029 CET44349829116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:34.665358067 CET49838443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:34.665406942 CET44349838116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:34.665486097 CET49838443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:34.666009903 CET49838443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:34.666029930 CET44349838116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:35.346580029 CET44349838116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:35.346684933 CET49838443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:35.347268105 CET49838443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:35.347274065 CET44349838116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:35.349558115 CET49838443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:35.349562883 CET44349838116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:35.349656105 CET49838443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:35.349673986 CET44349838116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:36.096805096 CET44349838116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:36.096978903 CET44349838116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:36.097023010 CET49838443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:36.097043991 CET49838443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:36.098000050 CET49838443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:36.098016977 CET44349838116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:36.256484032 CET49849443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:36.256534100 CET44349849116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:36.256608009 CET49849443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:36.257723093 CET49849443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:36.257739067 CET44349849116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:36.921518087 CET44349849116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:36.921613932 CET49849443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:36.922060966 CET49849443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:36.922070026 CET44349849116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:36.924303055 CET49849443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:36.924313068 CET44349849116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.286207914 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.286274910 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.286353111 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.286676884 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.286695957 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.673496008 CET44349849116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.673578978 CET49849443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.673600912 CET44349849116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.673640966 CET49849443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.673675060 CET44349849116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.673726082 CET49849443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.674499989 CET49849443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.674511909 CET44349849116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.950675964 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.950759888 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.951344967 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.951356888 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.953854084 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.953861952 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.953989983 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954015017 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954090118 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954090118 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954106092 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954124928 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954199076 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954211950 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954286098 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954298973 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954376936 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954387903 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954451084 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954459906 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954472065 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954483986 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954556942 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954570055 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954632998 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954647064 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954699039 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954711914 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954770088 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954785109 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954844952 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954858065 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954865932 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954870939 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954894066 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954905033 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954941034 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:37.954946995 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.299293995 CET49865443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.299354076 CET44349865116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.299428940 CET49865443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.299736977 CET49865443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.299757004 CET44349865116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.969851971 CET44349865116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.969952106 CET49865443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.970669985 CET49865443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.970680952 CET44349865116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.973205090 CET49865443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.973223925 CET44349865116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.973366022 CET49865443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.973378897 CET44349865116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.973453045 CET49865443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.973459005 CET44349865116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.973512888 CET49865443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.973525047 CET44349865116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.973615885 CET49865443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.973648071 CET44349865116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.973676920 CET49865443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:38.973686934 CET44349865116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:39.222369909 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:39.222455978 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:39.222464085 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:39.222515106 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:39.222533941 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:39.222593069 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:39.223539114 CET49859443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:39.223553896 CET44349859116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:39.371340036 CET49874443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:39.371387005 CET44349874116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:39.371458054 CET49874443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:39.371795893 CET49874443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:39.371825933 CET44349874116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:39.960541964 CET44349865116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:39.960695028 CET49865443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:39.960706949 CET44349865116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:39.960810900 CET49865443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:39.961672068 CET49865443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:39.961694002 CET44349865116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:40.043037891 CET44349874116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:40.043215990 CET49874443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:40.043570995 CET49874443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:40.043577909 CET44349874116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:40.045886040 CET49874443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:40.045891047 CET44349874116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:40.045963049 CET49874443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:40.045978069 CET44349874116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:40.046062946 CET49874443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:40.046080112 CET44349874116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:40.046087980 CET49874443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:40.046096087 CET44349874116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:40.046252966 CET49874443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:40.046278954 CET44349874116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:40.046461105 CET49874443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:40.046482086 CET44349874116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:40.046561956 CET49874443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:40.046588898 CET44349874116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:41.237701893 CET44349874116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:41.237778902 CET44349874116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:41.237829924 CET49874443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:41.237831116 CET49874443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:41.238868952 CET49874443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:41.238887072 CET44349874116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.217001915 CET49897443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.217036963 CET44349897216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.217113018 CET49897443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.217519999 CET49897443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.217534065 CET44349897216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.804410934 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.804456949 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.804682016 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.805692911 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.805706978 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.836242914 CET49904443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.836280107 CET44349904216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.836357117 CET49904443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.837168932 CET49904443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.837182045 CET44349904216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.862557888 CET44349897216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.863023043 CET49897443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.863032103 CET44349897216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.864742041 CET44349897216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.864828110 CET49897443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.866570950 CET49897443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.866662025 CET44349897216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.867132902 CET49905443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.867180109 CET44349905216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.867387056 CET49897443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.867396116 CET49905443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.867455959 CET44349897216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.867805958 CET49905443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.867820024 CET44349905216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.914890051 CET49897443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.155179024 CET44349897216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.155354023 CET44349897216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.155431032 CET49897443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.155461073 CET44349897216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.155515909 CET44349897216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.155572891 CET49897443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.155580044 CET44349897216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.158561945 CET44349897216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.158624887 CET49897443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.158698082 CET49897443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.158711910 CET44349897216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.434961081 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.442964077 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.442992926 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.444102049 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.444169044 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.444571972 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.444644928 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.444879055 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.444889069 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.477042913 CET44349904216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.477279902 CET49904443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.477298975 CET44349904216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.478713036 CET44349904216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.478782892 CET49904443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.479165077 CET49904443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.479242086 CET44349904216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.479331970 CET49904443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.479336977 CET44349904216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.488552094 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.498769999 CET44349905216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.498980999 CET49905443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.498999119 CET44349905216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.499490976 CET44349905216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.499790907 CET49905443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.499872923 CET44349905216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.519035101 CET49904443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.549494028 CET49905443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.752516031 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.752553940 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.752577066 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.752602100 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.752624035 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.752626896 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.752655983 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.752686977 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.752698898 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.753196001 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.753225088 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.753268003 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.753278017 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.757384062 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.759071112 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.759080887 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.773118019 CET44349904216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.773385048 CET44349904216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.773441076 CET49904443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.774743080 CET49904443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.774763107 CET44349904216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.808818102 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.838831902 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.838882923 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.839018106 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.839031935 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.841973066 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.842031002 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.842040062 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.848249912 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.848489046 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.848496914 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.854713917 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.854818106 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.854829073 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.860893965 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.860944986 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.860954046 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.866611004 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.866728067 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.866736889 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.872323036 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.872364998 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.872375011 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.878209114 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.878263950 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.878273964 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.883858919 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.883987904 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.883997917 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.889615059 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.889672041 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.889681101 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.925779104 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.925827980 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.925837040 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.925848961 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.925893068 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.925935030 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.925947905 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.926002979 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.926624060 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.928920984 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.928975105 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.928986073 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.933846951 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.933913946 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.933924913 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.939634085 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.939694881 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.939704895 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.945399046 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.945522070 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.945532084 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.951057911 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.951117992 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.951127052 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.956943035 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.957017899 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.957026958 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.962652922 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.962714911 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.962723970 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.968388081 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.968522072 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.968532085 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.974234104 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.974282026 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.974293947 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.979990005 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.980065107 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.980073929 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.985341072 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.985392094 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.985400915 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.990715027 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.990853071 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.990864038 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.995068073 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.995126963 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.995136023 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.999739885 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.999789000 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:43.999798059 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.003840923 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.003948927 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.003958941 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.008111000 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.008168936 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.008177042 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.012316942 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.012409925 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.012418985 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.016654968 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.016720057 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.016729116 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.020931959 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.020991087 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.020999908 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.023591042 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.023648977 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.023658037 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.026093960 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.026161909 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.026170969 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.028564930 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.028656006 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.028691053 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.028701067 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.028739929 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.030991077 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.033536911 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.033596992 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.033606052 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.036031008 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.036096096 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.036104918 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.038487911 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.038544893 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.038552999 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.041028023 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.041119099 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.041120052 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.041148901 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.041201115 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.043540955 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.046046019 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.046122074 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.046130896 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.048511028 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.048597097 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.048650980 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.048660040 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.048984051 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.050873041 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.051043034 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.051084042 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.051093102 CET44349903216.58.212.132192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.051111937 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.051111937 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.051158905 CET49903443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:45.790482998 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:45.790522099 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:45.790683985 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:45.790846109 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:45.790868044 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.463711977 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.464621067 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.464638948 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.466355085 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.469059944 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.475560904 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.475560904 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.475580931 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.475660086 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.526225090 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.526238918 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.572832108 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.727106094 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.727180004 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.727224112 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.727268934 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.727287054 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.727307081 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.727335930 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.733324051 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.733369112 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.733387947 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.733397007 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.733459949 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.733468056 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.739525080 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.739598036 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.739608049 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.790165901 CET49940443192.168.2.6172.217.16.206
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.790225029 CET44349940172.217.16.206192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.790374994 CET49940443192.168.2.6172.217.16.206
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.790604115 CET49940443192.168.2.6172.217.16.206
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.790618896 CET44349940172.217.16.206192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.794823885 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.794836998 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.819499016 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.819557905 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.819559097 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.819575071 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.819648981 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.819681883 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.819704056 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.819946051 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.822884083 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.829334974 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.829375029 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.829396009 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.829428911 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.829796076 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.835515022 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.841842890 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.841881990 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.841902018 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.841914892 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.841979027 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.848176003 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.854099989 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.854141951 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.854165077 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.854182959 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.854326963 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.859983921 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.865844965 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.865888119 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.865916014 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.865942955 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.866060019 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.879131079 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.911988020 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.912035942 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.912060976 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.912086010 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.912138939 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.912146091 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.912161112 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.912214041 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.912223101 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.912508011 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.912552118 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.912556887 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.912569046 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.912614107 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.912620068 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.915801048 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.915848017 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.915895939 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.915904999 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.915966988 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.920701027 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.920785904 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.921035051 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.921046972 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.926810026 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.926892042 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.926901102 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.932382107 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.932459116 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.932467937 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.938198090 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.938257933 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.938266993 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.942989111 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.943044901 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.943053961 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.948302031 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.948359966 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.948368073 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.953716993 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.953809977 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.953819036 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.958545923 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.958775043 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.958785057 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.963221073 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.963280916 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.963289976 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.967590094 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.967638016 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.967647076 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.971755028 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.971836090 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.971846104 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.975977898 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.976047039 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.976058006 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.979907036 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.979967117 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.979976892 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.983884096 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.984131098 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.984143972 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.987543106 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.987606049 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.987615108 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.991362095 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.991425991 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.991435051 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.995359898 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.995455980 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.995465040 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.004396915 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.004458904 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.004468918 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.004607916 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.004663944 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.004673958 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.004726887 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.004790068 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.004798889 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.005203009 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.005286932 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.005753040 CET49931443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.005773067 CET44349931142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.448427916 CET44349940172.217.16.206192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.449218988 CET49940443192.168.2.6172.217.16.206
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.449243069 CET44349940172.217.16.206192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.449630976 CET44349940172.217.16.206192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.449707031 CET49940443192.168.2.6172.217.16.206
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.450351000 CET44349940172.217.16.206192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.450439930 CET49940443192.168.2.6172.217.16.206
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.452114105 CET49940443192.168.2.6172.217.16.206
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.452183962 CET44349940172.217.16.206192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.460597992 CET49940443192.168.2.6172.217.16.206
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.460613966 CET44349940172.217.16.206192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.460694075 CET49940443192.168.2.6172.217.16.206
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.472630024 CET49950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.472671032 CET44349950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.472774029 CET49950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.473067045 CET49950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.473088980 CET44349950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.503362894 CET44349940172.217.16.206192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.706828117 CET44349940172.217.16.206192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.707761049 CET44349940172.217.16.206192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.707851887 CET49940443192.168.2.6172.217.16.206
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.708905935 CET49940443192.168.2.6172.217.16.206
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.708928108 CET44349940172.217.16.206192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:48.125519037 CET44349950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:48.125675917 CET49950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:48.126409054 CET49950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:48.126416922 CET44349950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:48.128350019 CET49950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:48.128361940 CET44349950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:48.535691023 CET49957443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:48.535753012 CET44349957116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:48.535845995 CET49957443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:48.538093090 CET49957443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:48.538110018 CET44349957116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:48.577205896 CET49905443192.168.2.6216.58.212.132
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:48.879147053 CET44349950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:48.879219055 CET49950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:48.879225016 CET44349950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:48.879276991 CET49950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:48.880403042 CET49950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:48.880423069 CET44349950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:49.209527969 CET44349957116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:49.209633112 CET49957443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:49.210163116 CET49957443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:49.210170031 CET44349957116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:49.212198019 CET49957443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:49.212203979 CET44349957116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:49.587007999 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:49.587028980 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:49.587117910 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:49.587538004 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:49.587553978 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:49.974461079 CET44349957116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:49.974534035 CET49957443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:49.974545002 CET44349957116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:49.974602938 CET49957443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:49.974641085 CET44349957116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:49.974731922 CET49957443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:49.975601912 CET49957443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:49.975615025 CET44349957116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.254182100 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.254270077 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.254658937 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.254663944 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257158995 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257165909 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257261038 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257278919 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257365942 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257386923 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257396936 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257407904 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257464886 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257477045 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257606030 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257620096 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257723093 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257736921 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257745028 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257749081 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257776976 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257791042 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257843971 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257858992 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257898092 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.257906914 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.258074045 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.258090973 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.258116007 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.258125067 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.258178949 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.258191109 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.258764982 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.258778095 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.258824110 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.258833885 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.455214977 CET49974443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.455271006 CET4434997440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.455332041 CET49974443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.455920935 CET49974443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.455930948 CET4434997440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.589643955 CET49975443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.589679956 CET44349975116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.589997053 CET49975443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.590265989 CET49975443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:50.590281963 CET44349975116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.256313086 CET4434997440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.256407022 CET49974443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.258584023 CET49974443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.258590937 CET4434997440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.258835077 CET4434997440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.260278940 CET44349975116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.260361910 CET49975443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.260716915 CET49975443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.260727882 CET44349975116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.261385918 CET49974443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.261472940 CET49974443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.261478901 CET4434997440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.261713982 CET49974443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.262829065 CET49975443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.262835979 CET44349975116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.262934923 CET49975443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.262949944 CET44349975116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.263057947 CET49975443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.263081074 CET44349975116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.274081945 CET49975443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.274110079 CET44349975116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.307327032 CET4434997440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.439014912 CET4434997440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.439093113 CET4434997440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.439235926 CET49974443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.439455986 CET49974443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.439464092 CET4434997440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.632179022 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.632252932 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.632272959 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.632292032 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.632344961 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.632498980 CET49966443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:51.632514000 CET44349966116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:52.254810095 CET44349975116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:52.254956007 CET49975443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:52.254978895 CET44349975116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:52.255031109 CET49975443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:52.255078077 CET44349975116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:52.255912066 CET49975443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:52.255920887 CET44349975116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:52.255945921 CET49975443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:52.638118029 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:52.638145924 CET44349990116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:52.638488054 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:52.638523102 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:52.638529062 CET44349990116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.279398918 CET44349990116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.279586077 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.279946089 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.279953957 CET44349990116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.282088041 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.282094955 CET44349990116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.282177925 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.282197952 CET44349990116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.282327890 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.282354116 CET44349990116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.282602072 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.282629967 CET44349990116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.282774925 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.282798052 CET44349990116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.282933950 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.282963037 CET44349990116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.282979012 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.282993078 CET44349990116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.283118963 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.283137083 CET44349990116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.283158064 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.283174038 CET44349990116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.283195019 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.283217907 CET44349990116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.283236980 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.283251047 CET44349990116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.283334017 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:53.283340931 CET44349990116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:54.612951994 CET44349990116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:54.613039970 CET44349990116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:54.613070965 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:54.613154888 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:54.617590904 CET49990443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:54.617607117 CET44349990116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.170556068 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.170563936 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.170805931 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.235619068 CET5783153192.168.2.6162.159.36.2
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.240631104 CET5357831162.159.36.2192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.240731955 CET5783153192.168.2.6162.159.36.2
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.245887995 CET5357831162.159.36.2192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.346122026 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.346133947 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.494141102 CET49717443192.168.2.620.190.160.130
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.497961998 CET49717443192.168.2.620.190.160.130
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.499268055 CET4434971720.190.160.130192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.503000975 CET4434971720.190.160.130192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.503056049 CET4434971720.190.160.130192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.503070116 CET4434971720.190.160.130192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.503082037 CET4434971720.190.160.130192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.726867914 CET5783153192.168.2.6162.159.36.2
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.770272017 CET4434971720.190.160.130192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.770299911 CET4434971720.190.160.130192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.770314932 CET4434971720.190.160.130192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.770381927 CET49717443192.168.2.620.190.160.130
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.770570993 CET4434971720.190.160.130192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.770586967 CET4434971720.190.160.130192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.770601988 CET4434971720.190.160.130192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.770618916 CET4434971720.190.160.130192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.770622969 CET49717443192.168.2.620.190.160.130
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.770636082 CET4434971720.190.160.130192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.770652056 CET49717443192.168.2.620.190.160.130
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.770678997 CET49717443192.168.2.620.190.160.130
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.771522045 CET4434971720.190.160.130192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.771599054 CET4434971720.190.160.130192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.771645069 CET49717443192.168.2.620.190.160.130
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.947134972 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.948275089 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.948287010 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.949743986 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.949811935 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.950512886 CET5783153192.168.2.6162.159.36.2
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.952059984 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.952155113 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.952428102 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.952435970 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.957055092 CET5357831162.159.36.2192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.957122087 CET5783153192.168.2.6162.159.36.2
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.006736040 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.071594000 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.071630001 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.071640015 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.071666956 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.071691990 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.071717024 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.071748018 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.072153091 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.072206020 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.072212934 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.076119900 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.076179028 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.076184988 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.076225042 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.163752079 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.163821936 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.164191961 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.164251089 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.164262056 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.164290905 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.164302111 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.164999962 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.165046930 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.165055037 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.165086985 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.165098906 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.165103912 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.165136099 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.165990114 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.166045904 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.166052103 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.166064978 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.166110992 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.168994904 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.169063091 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.256278038 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.256346941 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.256381035 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.256428003 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.256439924 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.256509066 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.256551027 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.382358074 CET50013443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.382376909 CET44350013204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.520728111 CET57839443192.168.2.62.19.11.120
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.520776987 CET443578392.19.11.120192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.520972967 CET57839443192.168.2.62.19.11.120
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.523744106 CET57839443192.168.2.62.19.11.120
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.523760080 CET443578392.19.11.120192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.651467085 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.651516914 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.651581049 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.652039051 CET57841443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.652081966 CET44357841204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.652157068 CET57841443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.657885075 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.657906055 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.658231974 CET57841443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.658248901 CET44357841204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.189604044 CET443578392.19.11.120192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.218311071 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.226161957 CET57839443192.168.2.62.19.11.120
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.226182938 CET443578392.19.11.120192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.226417065 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.226427078 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.226967096 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.227967978 CET443578392.19.11.120192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.228084087 CET57839443192.168.2.62.19.11.120
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.231211901 CET44357841204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.239392042 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.239511013 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.240809917 CET57841443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.240819931 CET44357841204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.241168022 CET57839443192.168.2.62.19.11.120
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.241235018 CET44357841204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.241336107 CET443578392.19.11.120192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.243354082 CET57841443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.243357897 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.243395090 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.243437052 CET44357841204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.249402046 CET57839443192.168.2.62.19.11.120
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.249423981 CET443578392.19.11.120192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.249664068 CET57841443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.249710083 CET44357841204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.329313040 CET57839443192.168.2.62.19.11.120
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.350924969 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.350955009 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.350975037 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.351022005 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.351036072 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.351061106 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.351084948 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.353609085 CET44357841204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.353631020 CET44357841204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.353646040 CET44357841204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.353694916 CET57841443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.353714943 CET44357841204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.353749037 CET57841443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.353770971 CET57841443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.484061956 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.484092951 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.484168053 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.484191895 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.484205008 CET44357841204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.484236002 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.484246016 CET44357841204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.484292984 CET57841443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.484311104 CET44357841204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.484322071 CET57841443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.484411955 CET57841443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.484726906 CET44357841204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.484783888 CET44357841204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.484874964 CET57841443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.485982895 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.486006021 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.486054897 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.486063957 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.486073971 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.486136913 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.518873930 CET57841443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.518894911 CET44357841204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.518925905 CET57841443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.518954992 CET57841443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.586353064 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.586380959 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.586443901 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.586472988 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.586488962 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.586724997 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.587847948 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.587872028 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.587961912 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.587975979 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.588004112 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.588036060 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.588782072 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.588803053 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.588854074 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.588860035 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.588893890 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.588922024 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.679200888 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.679267883 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.679351091 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.679375887 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.679395914 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.679651022 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.679743052 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.685861111 CET57840443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.685877085 CET44357840204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.721565008 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.721585989 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.721664906 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.721812010 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.721851110 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.721914053 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.722095966 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.722104073 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.722160101 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.722281933 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.722291946 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.722440958 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.722575903 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.722589016 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.722698927 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.722714901 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.722819090 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.722831964 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.722950935 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.722964048 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.730104923 CET57860443192.168.2.613.74.129.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.730124950 CET4435786013.74.129.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.730389118 CET57860443192.168.2.613.74.129.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.731236935 CET57861443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.731252909 CET4435786195.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.731441021 CET57861443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.731920004 CET57860443192.168.2.613.74.129.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.731930971 CET4435786013.74.129.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.735819101 CET57861443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.735831976 CET4435786195.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.740035057 CET57865443192.168.2.618.244.18.122
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.740046978 CET4435786518.244.18.122192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.740149021 CET57865443192.168.2.618.244.18.122
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.740585089 CET57865443192.168.2.618.244.18.122
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.740595102 CET4435786518.244.18.122192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.748996019 CET57868443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.749011040 CET44357868204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.749090910 CET57868443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.749309063 CET57868443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.749319077 CET44357868204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.756956100 CET57870443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.756968021 CET44357870116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.757046938 CET57870443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.758569956 CET57870443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.758577108 CET44357870116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.380944014 CET4435786195.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.382671118 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.382674932 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.388083935 CET57861443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.388108015 CET4435786195.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.388665915 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.388685942 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.388875961 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.388895988 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.389142036 CET4435786195.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.389209986 CET57861443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.389740944 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.389827967 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.389945030 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.390014887 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.397226095 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.397753000 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.402477980 CET44357868204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.408037901 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.408046007 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.408265114 CET57861443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.408385992 CET4435786195.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.409603119 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.409665108 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.410603046 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.410692930 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.454000950 CET44357870116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.454092979 CET57870443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.454736948 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.454914093 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.455193043 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.455210924 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.456872940 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.456895113 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.456940889 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.457748890 CET57868443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.457756042 CET44357868204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.459352016 CET44357868204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.459378958 CET44357868204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.459420919 CET57868443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.465636015 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.465789080 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.490362883 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.490397930 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.491282940 CET4435786518.244.18.122192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.535530090 CET57861443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.535545111 CET4435786195.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.535614014 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.535614014 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.535614967 CET57868443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.535624027 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.535634995 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.535665035 CET57865443192.168.2.618.244.18.122
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.552719116 CET4435786013.74.129.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.610368013 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.610652924 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.613605022 CET57868443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.613756895 CET44357868204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.617064953 CET57865443192.168.2.618.244.18.122
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.617072105 CET4435786518.244.18.122192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.617240906 CET57860443192.168.2.613.74.129.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.617248058 CET4435786013.74.129.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.617400885 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.617475033 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.618200064 CET4435786518.244.18.122192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.618292093 CET57865443192.168.2.618.244.18.122
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.621206045 CET4435786013.74.129.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.621248007 CET4435786013.74.129.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.621304035 CET57860443192.168.2.613.74.129.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.641328096 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.641330957 CET57861443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.659418106 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.663326979 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.679311037 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.683655977 CET57860443192.168.2.613.74.129.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.684123039 CET4435786013.74.129.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.684722900 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.684756041 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.685122967 CET57865443192.168.2.618.244.18.122
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.685220957 CET4435786518.244.18.122192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.698999882 CET57870443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.699014902 CET44357870116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.701020002 CET57870443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.701025963 CET44357870116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.701158047 CET57870443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.701173067 CET44357870116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.719332933 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.791166067 CET57860443192.168.2.613.74.129.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.791173935 CET4435786013.74.129.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.791188955 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.825959921 CET57868443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.825959921 CET57865443192.168.2.618.244.18.122
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.825988054 CET44357868204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.826003075 CET4435786518.244.18.122192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.831248045 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.831274033 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.831280947 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.831307888 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.831330061 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.831331015 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.831341982 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.831362963 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.831378937 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.831404924 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.831423998 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.861042023 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.861064911 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.861073017 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.861099958 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.861109972 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.861118078 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.861202955 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.861227989 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.861310959 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.861310959 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.875694990 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.875735044 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.875745058 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.875770092 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.875776052 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.875777006 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.875809908 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.875830889 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.875857115 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.875885963 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.885056973 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.885135889 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.885158062 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.885199070 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.885199070 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.885219097 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.885238886 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.885267973 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.885268927 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.885268927 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.885279894 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.885304928 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.885628939 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.892349958 CET57860443192.168.2.613.74.129.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.914659977 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.914690971 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.914735079 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.914774895 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.914783001 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.924771070 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.924809933 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.924823046 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.924835920 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.924839020 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.924856901 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.924885988 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.930167913 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.930191040 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.930268049 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.930566072 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.930581093 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.931359053 CET57868443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.931598902 CET57865443192.168.2.618.244.18.122
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.935246944 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.935326099 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.935338020 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.945086956 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.945101023 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.945143938 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.945158005 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.945192099 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.945209026 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.953360081 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.953370094 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.953388929 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.953423023 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.953445911 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.953469038 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.953474998 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.953491926 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.959254026 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.959265947 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.959290028 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.959297895 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.959311008 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.959352970 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.960186005 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.960270882 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.960285902 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.960366964 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.968539000 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.968565941 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.968583107 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.968612909 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.968651056 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.968658924 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.969434023 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.969444036 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.969465971 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.969475985 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.969485998 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.969542980 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.969551086 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.983582020 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.983603954 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.983623028 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.983649015 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.983663082 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.983679056 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.983683109 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.983700991 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.983717918 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.983727932 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.983737946 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.983757019 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.994482994 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.994503975 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.994551897 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.994581938 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:59.994601965 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.003223896 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.003271103 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.003305912 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.003339052 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.003359079 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.004493952 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.004514933 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.004560947 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.004560947 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.004582882 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.004601002 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.004625082 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.004628897 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.004652977 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.007451057 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.007462978 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.007512093 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.007522106 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.015660048 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.015707970 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.015753984 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.015760899 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.015770912 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.015810966 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.034145117 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.034166098 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.034240961 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.034245014 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.034290075 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.034307957 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.034333944 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.035744905 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.035763979 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.035839081 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.035847902 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.037076950 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.044717073 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.044737101 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.044790983 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.044826984 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.044843912 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.044971943 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.048197031 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.048207998 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.048227072 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.048237085 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.048269033 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.048280954 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.048321009 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.048329115 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.048502922 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.049973965 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.049983025 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.050012112 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.050045013 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.050082922 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.050091028 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.050127983 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.050156116 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.057602882 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.057657957 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.057668924 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.057682991 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.057697058 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.057751894 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.057776928 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.057777882 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.057777882 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.061177015 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.061230898 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.061250925 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.061269999 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.061279058 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.061316013 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.061340094 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.061340094 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.063308001 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.063342094 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.063391924 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.063401937 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.063441038 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.063467979 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.079895973 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.079917908 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.080038071 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.080039024 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.080076933 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.080166101 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.081706047 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.081748009 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.081784010 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.081787109 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.081796885 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.081818104 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.081840992 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.081846952 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.081892014 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.090514898 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.090572119 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.090586901 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.090622902 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.090655088 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.090816975 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.090836048 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.090871096 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.090883970 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.090898991 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.091877937 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.091914892 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.091933012 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.091943979 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.091953993 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.091972113 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.091978073 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.091989040 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.092016935 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.092116117 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.092180014 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.092190027 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.093856096 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.093894958 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.093926907 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.093935966 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.093991995 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.095689058 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.095763922 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.095772028 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.095815897 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.099572897 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.099673033 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.099704027 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.099734068 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.099750042 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.099850893 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.103746891 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.103792906 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.103831053 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.103840113 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.103876114 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.103889942 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.106976986 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.107055902 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.107064962 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.116559029 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.116600990 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.116650105 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.116677999 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.116693974 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.121963978 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.122064114 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.122080088 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.122142076 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.122579098 CET57857443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.122608900 CET4435785795.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.136089087 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.136116982 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.136171103 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.136179924 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.136209011 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.136226892 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.136387110 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.136451006 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.136456966 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.137104988 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.137124062 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.137166977 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.137173891 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.137208939 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.137443066 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.137501001 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.137506962 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.138000011 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.138020992 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.138098001 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.138106108 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.139446020 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.139512062 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.139518976 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.145093918 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.145113945 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.145153046 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.145159960 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.145195007 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.145848989 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.145924091 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.145955086 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.146811008 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.146851063 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.146873951 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.146889925 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.146904945 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.146919966 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.147589922 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.147650957 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.147663116 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.148830891 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.148888111 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.148895025 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.149792910 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.149832010 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.149883032 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.149909019 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.149921894 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.152216911 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.152288914 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.152313948 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.161494017 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.161519051 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.161562920 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.161570072 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.161618948 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.163172960 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.163213968 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.163247108 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.163290977 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.163307905 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.165055990 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.165126085 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.165137053 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.165185928 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.166929007 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.167001963 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.167035103 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.178360939 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.178410053 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.178456068 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.178488970 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.178514957 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.178940058 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.179003000 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.179014921 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.179402113 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.179415941 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.179450989 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.179459095 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.179470062 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.179501057 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.183687925 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.183949947 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.183959961 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.184056997 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.184072018 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.184124947 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.184149027 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.184164047 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.184197903 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.184257030 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.184264898 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.184648991 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.184668064 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.184699059 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.184709072 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.184737921 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.184758902 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.184813976 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.184823036 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.185048103 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.185115099 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.185137987 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.185735941 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.185750008 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.185786963 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.185796976 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.185823917 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.192142963 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.192203999 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.192213058 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.198261976 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.198276043 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.198350906 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.198359966 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.204555035 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.204677105 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.204689980 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.225162029 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.225183964 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.225233078 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.225255966 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.225286961 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.225315094 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.225446939 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.225508928 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.225514889 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.225996017 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.226020098 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.226066113 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.226072073 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.226110935 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.226294994 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.226353884 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.226361036 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.226887941 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.226906061 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.226943970 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.226950884 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.226982117 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.227006912 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.227150917 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.227158070 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.227170944 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.228022099 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.228040934 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.228096008 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.228104115 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.228132010 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.234184980 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.234276056 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.234287024 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.234503984 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.234548092 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.234589100 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.234623909 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.234637976 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.234680891 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.234740973 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.234749079 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.235459089 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.235497952 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.235526085 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.235532999 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.235578060 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.235614061 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.235685110 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.235691071 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.235733032 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.236569881 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.236612082 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.236660004 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.236665964 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.236696959 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.236718893 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.237281084 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.237377882 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.237385035 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.239027023 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.240478039 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.240500927 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.240557909 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.240566969 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.240596056 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.240885973 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.240926981 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.240952969 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.240972042 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.240988970 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.241154909 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.241261005 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.247534990 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.247631073 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.247638941 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.256884098 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.256921053 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.256962061 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.256969929 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.257016897 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.266997099 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.267015934 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.267071962 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.267081976 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.267129898 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.267412901 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.267498016 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.267508984 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.267975092 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.267995119 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.268044949 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.268053055 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.268101931 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.268251896 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.268327951 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.268338919 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.268723965 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.268738985 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.268795967 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.268806934 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.268970966 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.269035101 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.269045115 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.270560980 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.270598888 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.270637035 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.270647049 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.270695925 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.270709991 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.270764112 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.270807981 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.270855904 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.270864010 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.270984888 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.271204948 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.272250891 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.297487020 CET57859443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.297519922 CET4435785995.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.300235033 CET57858443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.300251007 CET4435785895.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.324999094 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.325117111 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.325130939 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.325516939 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.325526953 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.325546980 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.325558901 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.325581074 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.325589895 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.325627089 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.325762987 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.325826883 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.325834036 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.325875998 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.326240063 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.326261997 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.326306105 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.326313019 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.326348066 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.326349974 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.326369047 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.326375961 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.326409101 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.326431990 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.326852083 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.326873064 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.326931953 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.326940060 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.326973915 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.326992035 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.326998949 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.327064037 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.327069998 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.327461958 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.327486038 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.327527046 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.327533960 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.327565908 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.329396009 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.329463005 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.329469919 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.340328932 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.340348005 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.340414047 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.340424061 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.340476990 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.342500925 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.345555067 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.345643997 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.345650911 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.345700979 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.413887024 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.413923025 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.413969040 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.413994074 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.414007902 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.414021015 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.414041042 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.414046049 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.414076090 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.414103985 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.415008068 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.415030956 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.415061951 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.415066957 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.415105104 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.415191889 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.415251970 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.415256977 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.415822983 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.415842056 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.415883064 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.415888071 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.415916920 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.415941954 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.416003942 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.416007996 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.416212082 CET44357870116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.416316032 CET57870443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.416320086 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.416330099 CET44357870116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.416341066 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.416382074 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.416387081 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.416402102 CET44357870116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.416409016 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.416419983 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.416421890 CET57870443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.416479111 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.416481018 CET57870443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.416484118 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.422316074 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.424563885 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.424606085 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.424640894 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.424648046 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.424707890 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.426963091 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.428916931 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.428987980 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.428992987 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.429044962 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.502219915 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.502242088 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.502290010 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.502296925 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.502336025 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.502350092 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.502461910 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.502528906 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.502533913 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.503031969 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.503061056 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.503098965 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.503103018 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.503129959 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.503282070 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.503341913 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.503346920 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.503725052 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.503743887 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.503788948 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.503793955 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.503838062 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.503880024 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.503937006 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.503942013 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.504348040 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.504365921 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.504412889 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.504416943 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.504447937 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.504513025 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.504569054 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.504573107 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.506284952 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.506314039 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.506341934 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.506346941 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.506378889 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.513428926 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.513497114 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.513501883 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.522706032 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.522726059 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.522759914 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.522767067 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.522806883 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.531708956 CET57870443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.531723022 CET44357870116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.535131931 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.569828987 CET57880443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.569858074 CET44357880162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.569924116 CET57880443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.570135117 CET57881443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.570167065 CET44357881162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.570216894 CET57881443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.570502996 CET57880443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.570518970 CET44357880162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.570682049 CET57881443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.570694923 CET44357881162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.581414938 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.581628084 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.590756893 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.590831995 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.590847969 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.590946913 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.591084957 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.591105938 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.591155052 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.591160059 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.591191053 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.591217041 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.591336966 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.591398001 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.591403961 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.591828108 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.591847897 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.591895103 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.591900110 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.591934919 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.591994047 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.592067957 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.592073917 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.592376947 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.592396021 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.592437983 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.592447042 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.592477083 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.592566967 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.592624903 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.592629910 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.593025923 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.593048096 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.593080997 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.593086958 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.593126059 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.594923019 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.594978094 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.594984055 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.598218918 CET57882443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.598248959 CET44357882172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.598340034 CET57882443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.599033117 CET57882443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.599047899 CET44357882172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.606309891 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.606344938 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.606411934 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.606421947 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.606465101 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.611278057 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.611356974 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.611363888 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.659651041 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.659672976 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.677392960 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.677403927 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.677488089 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.677503109 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.677692890 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.677710056 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.677834988 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.677860975 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.677912951 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.677920103 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.679775000 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.679800034 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.679837942 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.679856062 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.679881096 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.680005074 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.680053949 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.680058956 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.680565119 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.680572987 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.680608988 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.680614948 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.680640936 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.680749893 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.680804968 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.680809975 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.681209087 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.681227922 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.681273937 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.681278944 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.681298018 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.681428909 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.681493044 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.681498051 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.681907892 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.681937933 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.681973934 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.681977987 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.681999922 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.682005882 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.682069063 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.682075977 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690066099 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690082073 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690103054 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690124035 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690174103 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690186977 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690268993 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690275908 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690316916 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690325022 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690366030 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690372944 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690412998 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690422058 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690438986 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690454960 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690490961 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690505028 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690531015 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690541983 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690543890 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690562010 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690577030 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690586090 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690604925 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690607071 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690614939 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690618038 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690627098 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690872908 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690885067 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690937996 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690947056 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690968990 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690985918 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.690998077 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.691008091 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.691061020 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.691070080 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.691090107 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.691097021 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.691143036 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.691154003 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.691167116 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.694330931 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.694973946 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.695033073 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.695039988 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.721457005 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.768064022 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.768085957 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.768225908 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.768234968 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.768316984 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.768347979 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.768383980 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.768388033 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.768893957 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.768913031 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.768946886 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.768951893 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.768980026 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.769128084 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.769181967 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.769186974 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.769609928 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.769634008 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.769665956 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.769671917 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.769700050 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.769764900 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.769818068 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.769823074 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.770147085 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.770165920 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.770200014 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.770204067 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.770241976 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.770288944 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.770345926 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.770350933 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.772176027 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.772196054 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.772237062 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.772243977 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.772284031 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.779095888 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.779186964 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.779191971 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.779232979 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.788645983 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.788681030 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.788732052 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.788746119 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.788779020 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.788801908 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.857043982 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.857120991 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.857130051 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.857506990 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.857525110 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.857564926 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.857568979 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.857600927 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.857655048 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.857723951 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.857728004 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.859536886 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.859558105 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.859600067 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.859605074 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.859642982 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.859668016 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.859724998 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.859729052 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.860104084 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.860129118 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.860171080 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.860174894 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.860208988 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.860274076 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.860332966 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.860337019 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.860789061 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.860815048 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.860851049 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.860855103 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.860883951 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.861172915 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.861234903 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.861238956 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.872725964 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.872761011 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.872802019 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.872807980 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.872843981 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.873469114 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.878159046 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.878231049 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.878242016 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.878283978 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.946347952 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.946377993 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.946441889 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.946448088 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.946499109 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.946561098 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.946619987 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.946624041 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.949361086 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.949388981 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.949433088 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.949436903 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.949459076 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.949482918 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.949491978 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.949520111 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.949650049 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.949666977 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.949714899 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.949719906 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.949767113 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.949817896 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.949820995 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.950293064 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.950310946 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.950351000 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.950355053 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.950385094 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.950401068 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.950468063 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.950473070 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.972454071 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.972497940 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.972521067 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.972527027 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.972573996 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.983412981 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.983531952 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.983537912 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.983583927 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.030564070 CET44357881162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.031835079 CET44357880162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.034723997 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.034744024 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.034805059 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.034826994 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.034837961 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.034861088 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.034893036 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.034897089 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.034938097 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.035116911 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.035132885 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.035176992 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.035182953 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.035217047 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.035238028 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.037507057 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.037611008 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.037616014 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.037817001 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.037832022 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.037889957 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.037895918 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.037987947 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.038043976 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.038048029 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.038232088 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.038260937 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.038294077 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.038296938 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.038306952 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.038331032 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.038356066 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.038360119 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.038392067 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.039433956 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.050193071 CET57881443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.050219059 CET44357881162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.050679922 CET57880443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.050693035 CET44357880162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.051429033 CET44357881162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.051505089 CET57881443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.052208900 CET44357880162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.052283049 CET57880443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.055403948 CET57880443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.055511951 CET44357880162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.055589914 CET57881443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.055700064 CET57880443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.055701017 CET44357881162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.055706024 CET44357880162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.055866957 CET57881443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.055871964 CET44357881162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.068195105 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.068259954 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.068444014 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.068625927 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.068649054 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.075886965 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.082494020 CET57886443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.082540035 CET44357886116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.083010912 CET57886443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.087136984 CET57886443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.087156057 CET44357886116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.093465090 CET44357882172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.093724966 CET57882443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.093734980 CET44357882172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.094773054 CET44357882172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.094837904 CET57882443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.097408056 CET57882443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.097497940 CET44357882172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.097860098 CET57882443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.097866058 CET44357882172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.104258060 CET57856443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.104271889 CET4435785695.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.156250954 CET44357880162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.156342983 CET57880443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.156606913 CET57880443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.156619072 CET44357880162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.158905029 CET44357881162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.158967018 CET57881443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.159151077 CET57881443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.159159899 CET44357881162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.196913958 CET57882443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.226850986 CET8049711217.20.57.36192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.227029085 CET4971180192.168.2.6217.20.57.36
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.227029085 CET4971180192.168.2.6217.20.57.36
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.232799053 CET8049711217.20.57.36192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.233665943 CET44357882172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.233741999 CET44357882172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.233800888 CET57882443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.234035015 CET57882443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.234047890 CET44357882172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.526807070 CET57887443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.526874065 CET44357887162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.526963949 CET57887443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.527203083 CET57888443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.527239084 CET44357888162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.527318001 CET57888443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.527527094 CET57887443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.527548075 CET44357887162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.527755022 CET57888443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.527770996 CET44357888162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.547758102 CET57889443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.547794104 CET44357889162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.547861099 CET57889443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.548156977 CET57890443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.548177004 CET44357890162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.548274040 CET57890443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.548419952 CET57889443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.548434019 CET44357889162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.548583984 CET57890443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.548593998 CET44357890162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.722424984 CET57891443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.722467899 CET44357891162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.722549915 CET57891443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.722709894 CET57892443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.722769976 CET44357892162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.722831011 CET57892443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.723815918 CET57891443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.723829985 CET44357891162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.723934889 CET57892443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.723953962 CET44357892162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.728496075 CET44357886116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.729090929 CET57886443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.733738899 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.739654064 CET57886443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.739661932 CET44357886116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.757402897 CET57886443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.757410049 CET44357886116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.757539034 CET57886443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.757559061 CET44357886116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.757736921 CET57886443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.757761955 CET44357886116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.758335114 CET57886443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.758369923 CET44357886116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.758522034 CET57886443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.758532047 CET44357886116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.758856058 CET57886443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.758868933 CET44357886116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.758974075 CET57886443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.758982897 CET44357886116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.759001970 CET57886443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.759016037 CET57886443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.759022951 CET44357886116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.759040117 CET44357886116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.759951115 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.759962082 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.761456013 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.761506081 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.761543989 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.761552095 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.761564016 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.761611938 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.764005899 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.770564079 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.770773888 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.770880938 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.770895958 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.880743980 CET57896443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.880765915 CET44357896204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.880824089 CET57896443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.881387949 CET57897443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.881423950 CET44357897204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.881479979 CET57897443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.886991978 CET57896443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.887006998 CET44357896204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.887115955 CET57897443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.887134075 CET44357897204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.930736065 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.995150089 CET44357888162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.995985985 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.996046066 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.996088028 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.996118069 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.996331930 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.996351957 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.002273083 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.005131960 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.005143881 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.008564949 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.008630991 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.008641005 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.008843899 CET44357890162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.012598038 CET44357889162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.014081001 CET44357887162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.014806986 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.014980078 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.014987946 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.021051884 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.025096893 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.025114059 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.027384043 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.029109001 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.029117107 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.044493914 CET57888443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.078676939 CET4970380192.168.2.62.23.79.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.078727961 CET4971080192.168.2.62.23.79.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.078773022 CET4970680192.168.2.62.23.79.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.078802109 CET4970880192.168.2.62.23.79.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.078835011 CET4970780192.168.2.6184.30.131.114
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.078871965 CET4971380192.168.2.62.23.79.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.078903913 CET4970280192.168.2.62.23.79.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.078932047 CET4970580192.168.2.62.23.79.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.078969002 CET4970480192.168.2.62.23.79.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.083973885 CET80497032.23.79.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.084043026 CET4970380192.168.2.62.23.79.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085041046 CET80497102.23.79.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085161924 CET80497062.23.79.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085175991 CET80497082.23.79.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085194111 CET8049707184.30.131.114192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085206985 CET80497132.23.79.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085211039 CET4971080192.168.2.62.23.79.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085221052 CET80497022.23.79.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085235119 CET80497052.23.79.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085242033 CET4970680192.168.2.62.23.79.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085251093 CET80497042.23.79.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085270882 CET4970880192.168.2.62.23.79.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085270882 CET4970780192.168.2.6184.30.131.114
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085289955 CET4971380192.168.2.62.23.79.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085304976 CET4970280192.168.2.62.23.79.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085319042 CET4970580192.168.2.62.23.79.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085344076 CET4970480192.168.2.62.23.79.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085721970 CET57888443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085731983 CET44357888162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085910082 CET57887443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.085926056 CET44357887162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.086014986 CET57889443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.086028099 CET44357889162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.086137056 CET57890443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.086146116 CET44357890162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.086352110 CET44357888162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.086402893 CET44357887162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.086827040 CET57887443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.086900949 CET44357887162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.087336063 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.087382078 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.087400913 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.087415934 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.087464094 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.087512016 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.087518930 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.087553024 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.087974072 CET44357890162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.087987900 CET44357890162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.088030100 CET57890443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.089832067 CET44357889162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.089869976 CET44357889162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.089900970 CET57889443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.091588974 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.098005056 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.098115921 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.098126888 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.104264975 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.104305029 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.104358912 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.104367018 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.104412079 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.110472918 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.110523939 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.110605955 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.110620975 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.110635042 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.110702991 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.117053032 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.117105007 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.117194891 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.117203951 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.117261887 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.123143911 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.129389048 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.129543066 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.129606962 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.129617929 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.129663944 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.135001898 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.137761116 CET57888443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.138046980 CET44357888162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.139240980 CET57890443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.139359951 CET44357890162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.139537096 CET57889443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.139846087 CET44357889162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.140791893 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.140842915 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.140889883 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.140899897 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.140945911 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.146476030 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.152087927 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.152124882 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.152210951 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.152221918 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.152271986 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.157546043 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.163130999 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.165122032 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.165129900 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.177402020 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.177486897 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.177572966 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.177578926 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.177601099 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.177618980 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.178559065 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.178642035 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.178694963 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.178703070 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.178749084 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.180465937 CET44357892162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.182754993 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.187167883 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.187205076 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.187263012 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.187273026 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.187331915 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.191643953 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.195422888 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.195477962 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.195538998 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.195548058 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.195621014 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.199327946 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.201606035 CET44357891162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.203171968 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.203237057 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.203243971 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.207268953 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.207305908 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.207390070 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.207398891 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.207444906 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.211074114 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.215188980 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.215274096 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.215341091 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.215353966 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.215399027 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.218980074 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.222930908 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.223028898 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.223123074 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.223151922 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.223198891 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.226761103 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.227639914 CET57888443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.227668047 CET57890443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.227675915 CET44357890162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.230798960 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.230880976 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.230948925 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.230967999 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.231029987 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.234504938 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.238157988 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.238241911 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.238313913 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.238329887 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.238394976 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.241694927 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.245054960 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.245203018 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.245265007 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.245276928 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.245320082 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.248537064 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.251806021 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.251909018 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.252002001 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.252019882 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.252078056 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.255093098 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.268065929 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.268156052 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.268241882 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.268258095 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.268304110 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.268310070 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.268404961 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.268511057 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.268559933 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.268567085 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.268608093 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.268613100 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.268738985 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.269066095 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.269073009 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.269469023 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.270809889 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.270859957 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.270865917 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.270909071 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.270914078 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.272949934 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.273070097 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.273076057 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.275110960 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.276184082 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.276190996 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.277180910 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.278166056 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.278172970 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.279292107 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.279683113 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.279690027 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.281378031 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.281843901 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.290137053 CET57887443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.290153980 CET57889443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.290155888 CET57892443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.290169954 CET44357889162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.290201902 CET57891443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.329255104 CET57878443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.329273939 CET44357878116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.336986065 CET57890443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.340241909 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.341260910 CET57892443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.341288090 CET44357892162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.341408968 CET57891443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.341440916 CET44357891162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.342468023 CET57898443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.342498064 CET4435789823.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.342716932 CET57898443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.342772007 CET57885443192.168.2.6172.217.18.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.342789888 CET44357885172.217.18.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.342940092 CET44357892162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.342962027 CET44357892162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.343025923 CET57892443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.343843937 CET57898443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.343856096 CET4435789823.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.345221996 CET44357891162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.345258951 CET44357891162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.345314980 CET57891443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.345649004 CET57892443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.345755100 CET44357892162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.346498966 CET57861443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.354490042 CET57891443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.354692936 CET44357891162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.387357950 CET4435786195.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.399503946 CET57889443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.399521112 CET57892443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.399527073 CET57891443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.399540901 CET44357891162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.399548054 CET44357892162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.437932014 CET44357896204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.438227892 CET57896443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.438246965 CET44357896204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.438771009 CET44357896204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.439245939 CET57896443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.439337015 CET44357896204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.492389917 CET44357897204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.503499031 CET57897443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.503510952 CET44357897204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.504683971 CET44357897204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.507050991 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.507086992 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.507206917 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.507666111 CET57897443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.507841110 CET44357897204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.507915974 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.507935047 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.528947115 CET4435786195.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.529639959 CET4435786195.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.529701948 CET57861443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.537177086 CET57896443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.548114061 CET57861443192.168.2.695.101.182.74
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.548122883 CET4435786195.101.182.74192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.598440886 CET57891443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.598468065 CET57892443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.598529100 CET57897443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.809814930 CET4435789823.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.850248098 CET57898443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.850260973 CET4435789823.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.851280928 CET4435789823.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.859021902 CET57898443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.859237909 CET4435789823.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.905705929 CET44357886116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.905793905 CET57886443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.905829906 CET44357886116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.905852079 CET44357886116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.905884027 CET57886443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.905909061 CET57886443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.908041954 CET57886443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.908060074 CET44357886116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.997296095 CET57898443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.008316040 CET57860443192.168.2.613.74.129.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.018105984 CET57865443192.168.2.618.244.18.122
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.021409988 CET57902443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.021478891 CET4435790252.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.021563053 CET57902443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.021740913 CET57902443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.021764040 CET4435790252.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.051359892 CET4435786013.74.129.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.059338093 CET4435786518.244.18.122192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.154449940 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.154544115 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.159735918 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.159750938 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162321091 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162334919 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162436008 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162447929 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162507057 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162514925 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162575006 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162592888 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162600994 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162606955 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162628889 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162645102 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162655115 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162664890 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162760973 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162776947 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162802935 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162811995 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162879944 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162894964 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162909985 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162923098 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.162992954 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.163003922 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.163028955 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.163044930 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.163085938 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.163103104 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.163130045 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.163153887 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.163201094 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.163214922 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.163744926 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.163763046 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.163775921 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.163786888 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.163806915 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.163821936 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.163849115 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.163857937 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.163876057 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.163888931 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.165043116 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.165060043 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.165152073 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.165170908 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.165222883 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.165235996 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.165287018 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.165299892 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.165427923 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.165441036 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.165872097 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.165890932 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.165923119 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.165935040 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.165986061 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.165997982 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.166052103 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.166065931 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.166404963 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.166419029 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.166728020 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.166742086 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.166836977 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.166887045 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.166960001 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.167009115 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.167057037 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.167109966 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.167155981 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.167196989 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.167265892 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.167335987 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.167438030 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.167509079 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.167571068 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.167618990 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.167669058 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.167723894 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.167783022 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.173067093 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.174524069 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.174540997 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.174645901 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.174705029 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.174760103 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.174809933 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.174864054 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.174912930 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.174954891 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.175020933 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.175102949 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.175148964 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.175194979 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.175266981 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.175688982 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.175703049 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.175724030 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.175739050 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.175755024 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.177684069 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.178010941 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.178025961 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.178098917 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.178318977 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.178385019 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.178438902 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.178488970 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.178531885 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.178589106 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.178621054 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.178668022 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.178713083 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.178752899 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.178802013 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.178989887 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.179042101 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.179096937 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.179203033 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.179379940 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.179461002 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.179476023 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.179610014 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.179622889 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.179656982 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.179671049 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.179718971 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.179732084 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.180006027 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.180032015 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.180049896 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.180092096 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.180149078 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.180191994 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.180243969 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.180291891 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.180336952 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.180361986 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.183936119 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.183954000 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.184072971 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.184134960 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.184252024 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.185359001 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.185441971 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.185465097 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.189124107 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.189254045 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.189269066 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.189292908 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.189305067 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.189376116 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.189388990 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.189434052 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.189450026 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.189493895 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.189543962 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.189574957 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.189730883 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.189796925 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.189883947 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.189905882 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.189963102 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.190056086 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.190104961 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.190177917 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191175938 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191189051 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191257954 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191380024 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191488981 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191502094 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191519976 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191529036 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191546917 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191567898 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191575050 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191586971 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191597939 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191603899 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191616058 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191638947 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191644907 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191668034 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191698074 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191715956 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191741943 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191756964 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191797972 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191813946 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191828012 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191850901 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191900015 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191953897 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.191987038 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.192042112 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.192164898 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.192224026 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.192275047 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.192279100 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.192329884 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.192334890 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.192373991 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.192497969 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.192512035 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.192559004 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.192572117 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.192692995 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.192707062 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.192753077 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.192804098 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.192851067 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.192903996 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.192955971 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.193001986 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.193063974 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.193248987 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.193351984 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.195586920 CET8049716217.20.57.36192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.195770025 CET4971680192.168.2.6217.20.57.36
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.201667070 CET4435786518.244.18.122192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.202389002 CET4435786518.244.18.122192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.202440023 CET57865443192.168.2.618.244.18.122
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.234771013 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.234812975 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.234914064 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.234950066 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.234987974 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.235100985 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.235133886 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.235207081 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.235265017 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.235486984 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.235546112 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.255285978 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.255827904 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.290205956 CET4435786013.74.129.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.290426016 CET4435786013.74.129.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.290489912 CET57860443192.168.2.613.74.129.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.304512978 CET4971680192.168.2.6217.20.57.36
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.309549093 CET8049716217.20.57.36192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315047026 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315058947 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315110922 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315164089 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315208912 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315268040 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315325975 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315370083 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315429926 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315443039 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315459013 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315515995 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315570116 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315608978 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315654039 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315699100 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315747023 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315794945 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315838099 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.315896034 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.332592964 CET57860443192.168.2.613.74.129.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.332629919 CET4435786013.74.129.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.344177961 CET57865443192.168.2.618.244.18.122
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.344202995 CET4435786518.244.18.122192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.351584911 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.386430979 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.416759014 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.416776896 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.416857004 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.416866064 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.416908979 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.416925907 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.416959047 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.416975975 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.416987896 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417005062 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417010069 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417062044 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417062044 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417098045 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417110920 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417126894 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417152882 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417165995 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417215109 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417223930 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417256117 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417272091 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417282104 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417298079 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417315960 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417327881 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417350054 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417363882 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417401075 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417416096 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417454004 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417469978 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417479038 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417486906 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417499065 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417517900 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417551994 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417572021 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417604923 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417613983 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417691946 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417702913 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417720079 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417763948 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417814970 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417857885 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417907000 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417953014 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.417994022 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.418054104 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.418107033 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.418137074 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.418179989 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.418227911 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.418273926 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.418313980 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.418368101 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.418412924 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.418454885 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.419085979 CET4971480192.168.2.62.23.77.188
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.424505949 CET80497142.23.77.188192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.424593925 CET4971480192.168.2.62.23.77.188
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.448793888 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.452254057 CET57904443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.452305079 CET44357904116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.452438116 CET57904443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470046043 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470073938 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470120907 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470129967 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470146894 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470185995 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470199108 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470228910 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470243931 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470273018 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470280886 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470303059 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470370054 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470443964 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470500946 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470515966 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470518112 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470530987 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470565081 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470581055 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470618963 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470633030 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470729113 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470742941 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470834017 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470904112 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.470999002 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.471117020 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.471132040 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.471147060 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.471190929 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.471224070 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.471260071 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.471304893 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.471681118 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.471698046 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.471709013 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.471724987 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.471741915 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.471748114 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.471755028 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.471836090 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.490382910 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.497999907 CET57904443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.498023033 CET44357904116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.503575087 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.503607988 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.503628969 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.503640890 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.503704071 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.503737926 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.503772974 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.503806114 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.503838062 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.503874063 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.503899097 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.503936052 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.503968000 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.503994942 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.504029036 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.504062891 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.504106998 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.504132986 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.504188061 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.508543015 CET57910443192.168.2.6108.139.47.92
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.508577108 CET44357910108.139.47.92192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.508641005 CET57910443192.168.2.6108.139.47.92
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.527869940 CET57910443192.168.2.6108.139.47.92
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.527887106 CET44357910108.139.47.92192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.538793087 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.540608883 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.540632963 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.540678978 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.540703058 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.540803909 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.540832996 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.540879011 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.540909052 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.541008949 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.541052103 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.541104078 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.541136980 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.541169882 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.541177034 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.541196108 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.541227102 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.541273117 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.541280031 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.541295052 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.541539907 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.541577101 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.550265074 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.550529957 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.550549030 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.550611973 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.550626040 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.550668955 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.550683975 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.550704002 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.550746918 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.550816059 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.550863028 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.551050901 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.551070929 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.551114082 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.551160097 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.551326036 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.551387072 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.551522017 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.551702023 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.551772118 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.551826954 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.551877022 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.552181959 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.552248955 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.556525946 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557073116 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557081938 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557159901 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557169914 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557197094 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557231903 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557286024 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557303905 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557317972 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557580948 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557626009 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557650089 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557660103 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557681084 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557737112 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557775974 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557807922 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557823896 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557874918 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557905912 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.557939053 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.559389114 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.559883118 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.559906960 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.559919119 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.559961081 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.560009003 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.560054064 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.560081959 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.560094118 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.560115099 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.560153961 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.560158968 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.560187101 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.560215950 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.560462952 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.560492992 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.560525894 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.560584068 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.560604095 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.560642004 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.560681105 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.560699940 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.561829090 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.561954021 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.561964989 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.562175035 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.562201023 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.562215090 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.562231064 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.562231064 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.562294006 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.562412977 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.562557936 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.562613010 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.562675953 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.562710047 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.562741995 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.562784910 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.562822104 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.562870026 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.562906027 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.564301968 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.564428091 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.564452887 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.564533949 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.564558983 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.564635992 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.564647913 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.564688921 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.564739943 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.564778090 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.564810038 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.565000057 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.565089941 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605031013 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605108976 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605247021 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605272055 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605366945 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605397940 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605410099 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605483055 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605505943 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605518103 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605535984 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605536938 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605597973 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605604887 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605623007 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605650902 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605668068 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605746031 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605772018 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605793953 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605809927 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605828047 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605840921 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605895042 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605916023 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605953932 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605973005 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.605998039 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.606009960 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.606028080 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.606034994 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.606081009 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.606113911 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.606141090 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.606152058 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.606169939 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.606179953 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.606235981 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.606321096 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.608850002 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.609004021 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.609138012 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.609184027 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.609832048 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.609944105 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.613329887 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.613349915 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.613466024 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.613545895 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.613743067 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.613872051 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.613898993 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.613909006 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.613914013 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.613924980 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.631580114 CET57911443192.168.2.652.231.230.148
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.631613970 CET4435791152.231.230.148192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.631860018 CET57911443192.168.2.652.231.230.148
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.632173061 CET57911443192.168.2.652.231.230.148
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.632185936 CET4435791152.231.230.148192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.638576984 CET4435790252.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.639338017 CET57902443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.639353991 CET4435790252.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.640408993 CET4435790252.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.640491962 CET57902443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.642038107 CET57902443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.642111063 CET4435790252.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.642369986 CET57902443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.642379999 CET4435790252.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.642410040 CET57902443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.642452002 CET4435790252.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.655050993 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.655096054 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.655214071 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.655235052 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.655544043 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.655999899 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.660909891 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.660919905 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.661118031 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.661279917 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.661302090 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.661426067 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.661464930 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.661472082 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.661492109 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.661520004 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.661557913 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.661608934 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.664031982 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.664386988 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.664407015 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.664498091 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.664549112 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.664994955 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.665360928 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.665414095 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.665443897 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.665465117 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.665494919 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.665541887 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.691822052 CET57902443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.705046892 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.706149101 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.729597092 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.729607105 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.729732990 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.729751110 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.729808092 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.729841948 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.729886055 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.729899883 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.729913950 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.729950905 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.730010033 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.747068882 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.749963999 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.749975920 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.783798933 CET4435790252.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.783873081 CET4435790252.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.784257889 CET57902443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.785372972 CET57902443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.785393953 CET4435790252.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798238039 CET57868443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798341990 CET44357868204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798389912 CET57898443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798409939 CET57868443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798471928 CET57911443192.168.2.652.231.230.148
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798517942 CET57887443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798537970 CET4435789823.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798549891 CET57888443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798580885 CET57890443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798605919 CET57898443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798629045 CET57889443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798635960 CET44357888162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798648119 CET44357890162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798675060 CET57892443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798696041 CET57888443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798700094 CET44357889162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798710108 CET57890443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798712015 CET44357892162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798715115 CET57891443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798782110 CET44357891162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798813105 CET57892443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798835039 CET57889443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798850060 CET44357887162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798857927 CET57891443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.798891068 CET57887443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.799364090 CET57896443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.799421072 CET57897443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.799432993 CET57910443192.168.2.6108.139.47.92
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.799499989 CET44357896204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.799504042 CET44357897204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.799556017 CET57896443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.799575090 CET57897443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.801347017 CET57919443192.168.2.652.231.230.148
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.801357031 CET4435791952.231.230.148192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.801425934 CET57919443192.168.2.652.231.230.148
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.801490068 CET57920443192.168.2.6108.139.47.92
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.801497936 CET44357920108.139.47.92192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.801588058 CET57920443192.168.2.6108.139.47.92
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.802248955 CET57919443192.168.2.652.231.230.148
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.802258968 CET4435791952.231.230.148192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.802454948 CET57920443192.168.2.6108.139.47.92
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.802469015 CET44357920108.139.47.92192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.843354940 CET4435791152.231.230.148192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.843358040 CET44357910108.139.47.92192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.088717937 CET44357910108.139.47.92192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.088838100 CET44357910108.139.47.92192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.088840008 CET57910443192.168.2.6108.139.47.92
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.088901043 CET57910443192.168.2.6108.139.47.92
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.144551039 CET44357904116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.144754887 CET57904443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.145848989 CET57904443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.145853996 CET44357904116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.147880077 CET57904443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.147885084 CET44357904116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.358776093 CET44357920108.139.47.92192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.444714069 CET57920443192.168.2.6108.139.47.92
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.444721937 CET44357920108.139.47.92192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.445257902 CET44357920108.139.47.92192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.448350906 CET57920443192.168.2.6108.139.47.92
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.448426008 CET44357920108.139.47.92192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.449029922 CET57920443192.168.2.6108.139.47.92
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.495343924 CET44357920108.139.47.92192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.564497948 CET44357920108.139.47.92192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.564568996 CET44357920108.139.47.92192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.564677000 CET57920443192.168.2.6108.139.47.92
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.567495108 CET57920443192.168.2.6108.139.47.92
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.567500114 CET44357920108.139.47.92192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.743993044 CET4435791152.231.230.148192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.744436026 CET4435791152.231.230.148192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.744585037 CET57911443192.168.2.652.231.230.148
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.744626999 CET57911443192.168.2.652.231.230.148
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.788769007 CET44357904116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.788820028 CET44357904116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.788897038 CET44357904116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.788919926 CET57904443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.788999081 CET57904443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.891216040 CET57904443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.891236067 CET44357904116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.926495075 CET4435791952.231.230.148192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:04.995546103 CET57919443192.168.2.652.231.230.148
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.112798929 CET57919443192.168.2.652.231.230.148
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.112806082 CET4435791952.231.230.148192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.113298893 CET4435791952.231.230.148192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.115668058 CET57919443192.168.2.652.231.230.148
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.115744114 CET4435791952.231.230.148192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.116142988 CET57919443192.168.2.652.231.230.148
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.163336992 CET4435791952.231.230.148192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.202852964 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.202908993 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.203054905 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.203284979 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.203301907 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.208708048 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.208755970 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.209002018 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.209415913 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.209435940 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.212297916 CET57931443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.212323904 CET44357931116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.212438107 CET57931443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.213385105 CET57931443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.213409901 CET44357931116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.271226883 CET57934443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.271265030 CET44357934162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.271514893 CET57934443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.271893978 CET57935443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.271944046 CET44357935162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.272015095 CET57935443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.277602911 CET57935443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.277622938 CET44357935162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.277961016 CET57934443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.277981043 CET44357934162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.434103012 CET57937443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.434132099 CET4435793723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.434266090 CET57937443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.435343981 CET57937443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.435358047 CET4435793723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.635524988 CET4435791952.231.230.148192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.635629892 CET4435791952.231.230.148192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.635720015 CET57919443192.168.2.652.231.230.148
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.637923002 CET57919443192.168.2.652.231.230.148
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.637933016 CET4435791952.231.230.148192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.744915009 CET44357935162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.746829033 CET57935443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.746870995 CET44357935162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.747927904 CET44357935162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.750130892 CET57935443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.750363111 CET44357935162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.760993004 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.761449099 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.761471987 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.761828899 CET44357934162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.762253046 CET57934443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.762288094 CET44357934162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.762522936 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.762618065 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.762638092 CET44357934162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.763562918 CET57934443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.763719082 CET44357934162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.763720989 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.763797998 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.764040947 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.764058113 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.798656940 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.799093008 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.799108982 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.800606012 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.800678968 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.801156998 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.801243067 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.801525116 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.801536083 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.837122917 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.837253094 CET57934443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.847937107 CET57939443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.847985029 CET44357939204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.848090887 CET57939443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.848516941 CET57940443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.848531961 CET4435794023.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.848592043 CET57940443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.849351883 CET57941443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.849386930 CET4435794123.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.849530935 CET57941443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.850243092 CET57941443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.850255966 CET4435794123.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.850353003 CET57940443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.850367069 CET4435794023.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.850604057 CET57939443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.850625992 CET44357939204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.850974083 CET57942443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.851016045 CET44357942204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.851104021 CET57942443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.851584911 CET57942443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.851608038 CET44357942204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.862826109 CET44357931116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.862953901 CET57931443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.863797903 CET57931443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.863805056 CET44357931116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.866014957 CET57931443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.866020918 CET44357931116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.875884056 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.875897884 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.875931025 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.875983953 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.876100063 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.876111984 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.881318092 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.881547928 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.881556034 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.881606102 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.881969929 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.881975889 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.895543098 CET57935443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.895618916 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.900389910 CET4435793723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.902086973 CET57937443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.902098894 CET4435793723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.903167009 CET4435793723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.903296947 CET57937443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.904683113 CET57937443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.904774904 CET4435793723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.913149118 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.913183928 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.913269997 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.913290024 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.919610023 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.919635057 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.919653893 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.919675112 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.919686079 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.919744968 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.919753075 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.919775963 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.919811010 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.919833899 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.919843912 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.919996023 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.953686953 CET57943443192.168.2.623.43.85.36
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.953716040 CET4435794323.43.85.36192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.953839064 CET57943443192.168.2.623.43.85.36
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.954247952 CET57943443192.168.2.623.43.85.36
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.954263926 CET4435794323.43.85.36192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.961947918 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.962034941 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.962059021 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.962157965 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.962502956 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.962513924 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.962560892 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.962651968 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.962651968 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.962665081 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.962807894 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.963224888 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.963346004 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.964036942 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.964126110 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.964173079 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.964173079 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.964184046 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.965024948 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.965065002 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.965104103 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.965111971 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.965132952 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.000272036 CET57937443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.000282049 CET4435793723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.005815983 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.005846024 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.005896091 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.005927086 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.005934000 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.006907940 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.006934881 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.006993055 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.007004023 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.007034063 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.007652044 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.007716894 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.007729053 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.008506060 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.008574009 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.008584976 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.009288073 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.009347916 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.009361029 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.026458025 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.123109102 CET57944443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.123183012 CET4435794423.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.123255014 CET57944443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.123492956 CET57944443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.123512983 CET4435794423.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.197549105 CET57937443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.197590113 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.207274914 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.207293034 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.207345009 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.207357883 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.207420111 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.207431078 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.207458973 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.207490921 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.207546949 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.207679033 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.207717896 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.207763910 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208025932 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208046913 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208067894 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208081961 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208106041 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208112955 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208153963 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208167076 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208209038 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208229065 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208250046 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208261967 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208271980 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208285093 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208307981 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208446980 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208503962 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208513975 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208565950 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208585024 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208596945 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208606005 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208620071 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208655119 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208663940 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208693027 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208755970 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208765030 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208802938 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208810091 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208863974 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208910942 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208919048 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.208959103 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.209022999 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.209031105 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.209058046 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.209090948 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.209099054 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.209111929 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.209203005 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.209261894 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.209270000 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.209286928 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.209348917 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.209357977 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.209412098 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.209429979 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.209602118 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.209655046 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.209832907 CET57929443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.209852934 CET44357929204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.256545067 CET57930443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.256561995 CET44357930204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.304851055 CET4435794023.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.306093931 CET57940443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.306106091 CET4435794023.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.307279110 CET4435794023.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.307734013 CET57940443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.313497066 CET4435794123.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.314651012 CET57941443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.314666986 CET4435794123.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.315759897 CET4435794123.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.315859079 CET57941443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.317193985 CET57940443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.317310095 CET4435794023.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.318500042 CET57941443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.318588018 CET4435794123.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.389062881 CET57941443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.389086008 CET4435794123.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.414356947 CET44357942204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.415807009 CET44357939204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.420944929 CET57939443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.420985937 CET44357939204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.421519041 CET57942443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.421545982 CET44357942204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.422492027 CET44357939204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.422570944 CET57939443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.422641993 CET44357942204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.422700882 CET57942443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.422815084 CET4435794323.43.85.36192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.423849106 CET57939443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.423933029 CET44357939204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.424369097 CET57943443192.168.2.623.43.85.36
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.424379110 CET4435794323.43.85.36192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.424590111 CET57942443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.424659014 CET44357942204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.427748919 CET4435794323.43.85.36192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.427834988 CET57943443192.168.2.623.43.85.36
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.433598042 CET57940443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.433612108 CET4435794023.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.436829090 CET57945443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.436876059 CET4435794552.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.436956882 CET57945443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.437705040 CET57943443192.168.2.623.43.85.36
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.437793016 CET4435794323.43.85.36192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.439042091 CET57945443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.439055920 CET4435794552.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.444875002 CET57946443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.444906950 CET4435794652.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.445027113 CET57946443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.446790934 CET57946443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.446803093 CET4435794652.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.492561102 CET57942443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.492558956 CET57941443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.492558956 CET57943443192.168.2.623.43.85.36
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.492561102 CET57939443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.492574930 CET44357942204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.492578983 CET4435794323.43.85.36192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.492588043 CET44357939204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.537986040 CET44357931116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.538023949 CET44357931116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.538079977 CET57931443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.538079977 CET57931443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.538091898 CET44357931116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.538120031 CET44357931116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.538177013 CET57931443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.538743973 CET57931443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.538757086 CET44357931116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.569822073 CET57947443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.569860935 CET44357947116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.569936991 CET57947443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.570259094 CET57947443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.570271015 CET44357947116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.628197908 CET57940443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.667251110 CET4435794423.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.667594910 CET57944443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.667635918 CET4435794423.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.667992115 CET4435794423.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.668399096 CET57944443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.668487072 CET4435794423.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.692771912 CET57942443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.692775011 CET57943443192.168.2.623.43.85.36
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.693061113 CET57939443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:06.738626003 CET57944443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.037388086 CET4435794652.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.037925959 CET57946443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.037945986 CET4435794652.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.038419962 CET4435794652.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.039554119 CET57946443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.039644957 CET4435794652.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.039690018 CET57946443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.039756060 CET57946443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.039774895 CET4435794652.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.049197912 CET57948443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.049252033 CET4435794852.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.049415112 CET57948443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.049674988 CET57948443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.049686909 CET4435794852.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.087542057 CET57946443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.121244907 CET4435794552.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.122509003 CET57945443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.122522116 CET4435794552.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.122904062 CET4435794552.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.123395920 CET57945443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.123456001 CET4435794552.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.124357939 CET57945443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.124357939 CET57945443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.124387026 CET4435794552.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.230751991 CET44357947116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.230911970 CET57947443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.248255014 CET57947443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.248266935 CET44357947116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.250406027 CET57947443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.250411987 CET44357947116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.432041883 CET4435794652.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.432169914 CET4435794652.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.432254076 CET57946443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.477602005 CET57946443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.477619886 CET4435794652.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.488415956 CET4435794552.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.488506079 CET4435794552.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.488699913 CET57945443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.489964962 CET57945443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.489981890 CET4435794552.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.504400015 CET57949443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.504426003 CET4435794952.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.504714966 CET57949443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.505374908 CET57949443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.505389929 CET4435794952.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.751344919 CET4435794852.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.752024889 CET57948443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.752041101 CET4435794852.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.752527952 CET4435794852.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.752871990 CET57948443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.752952099 CET4435794852.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.753602028 CET57948443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.753714085 CET57948443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.753745079 CET4435794852.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.891486883 CET44357947116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.891582012 CET44357947116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.891665936 CET57947443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.892837048 CET57947443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:07.892853975 CET44357947116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:08.090662003 CET4435794952.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:08.090998888 CET57949443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:08.091012955 CET4435794952.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:08.091398954 CET4435794952.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:08.092257023 CET57949443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:08.092324972 CET4435794952.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:08.092437983 CET57949443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:08.092437983 CET57949443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:08.092473984 CET4435794952.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:09.174349070 CET4435794952.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:09.174446106 CET4435794952.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:09.174520016 CET57949443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:09.175632000 CET57949443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:09.175656080 CET4435794952.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:10.108129025 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:10.108227968 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:10.108244896 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:10.108284950 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:10.108372927 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:10.109327078 CET57899443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:10.109344959 CET44357899116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:10.851468086 CET57950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:10.851510048 CET44357950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:10.851661921 CET57950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:10.852063894 CET57950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:10.852076054 CET44357950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.241554022 CET4435794852.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.241667032 CET4435794852.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.241906881 CET57948443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.243946075 CET57948443192.168.2.652.168.117.168
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.243972063 CET4435794852.168.117.168192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.500041008 CET44357950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.500129938 CET57950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.500852108 CET57950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.500869989 CET44357950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.503393888 CET57950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.503407001 CET44357950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.503535032 CET57950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.503550053 CET44357950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.503621101 CET57950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.503633976 CET44357950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.503731966 CET57950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.503742933 CET44357950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.503792048 CET57950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.503803968 CET44357950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.503909111 CET57950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.503920078 CET44357950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.503979921 CET57950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.503992081 CET44357950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.504000902 CET57950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:11.504004002 CET44357950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:12.548681974 CET44357950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:12.548779964 CET44357950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:12.548784018 CET57950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:12.548849106 CET57950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:12.549011946 CET57950443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:12.549031973 CET44357950116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:12.755256891 CET57951443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:12.755321026 CET44357951116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:12.755440950 CET57951443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:12.755875111 CET57951443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:12.755888939 CET44357951116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:13.405282021 CET44357951116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:13.405371904 CET57951443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:13.406013012 CET57951443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:13.406024933 CET44357951116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:13.407841921 CET57951443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:13.407852888 CET44357951116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.084922075 CET44357951116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.085079908 CET57951443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.085110903 CET44357951116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.085136890 CET44357951116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.085196972 CET57951443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.085489035 CET57951443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.085504055 CET44357951116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.088505030 CET57953443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.088553905 CET44357953116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.088706017 CET57953443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.089525938 CET57953443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.089546919 CET44357953116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.136753082 CET57954443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.136810064 CET4435795440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.136878967 CET57954443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.137752056 CET57954443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.137763023 CET4435795440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.753237009 CET44357953116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.753315926 CET57953443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.753916025 CET57953443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.753921986 CET44357953116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.756076097 CET57953443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.756081104 CET44357953116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.936103106 CET4435795440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.936212063 CET57954443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.938406944 CET57954443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.938414097 CET4435795440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.938651085 CET4435795440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.940864086 CET57954443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.940954924 CET57954443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.940963030 CET4435795440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.941123009 CET57954443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:14.987340927 CET4435795440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:15.122617006 CET4435795440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:15.122791052 CET4435795440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:15.122850895 CET57954443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:15.123065948 CET57954443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:15.123079062 CET4435795440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:15.413665056 CET44357953116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:15.413743973 CET44357953116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:15.413783073 CET57953443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:15.413835049 CET57953443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:15.414124966 CET57953443192.168.2.6116.203.11.236
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:15.414139032 CET44357953116.203.11.236192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:20.651705980 CET44357935162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:20.651787996 CET44357935162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:20.651865005 CET57935443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:20.669152975 CET44357934162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:20.669222116 CET44357934162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:20.669379950 CET57934443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:25.035347939 CET4435793723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:25.035439014 CET4435793723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:25.035554886 CET57937443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:25.409207106 CET4435794023.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:25.409315109 CET4435794023.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:25.409394026 CET57940443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:25.409498930 CET4435794123.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:25.409591913 CET4435794123.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:25.411397934 CET57941443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:25.519419909 CET4435794323.43.85.36192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:25.519503117 CET4435794323.43.85.36192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:25.519711971 CET57943443192.168.2.623.43.85.36
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:25.767620087 CET4435794423.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:25.767708063 CET4435794423.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:25.767788887 CET57944443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:43.258677006 CET57839443192.168.2.62.19.11.120
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:43.258713007 CET443578392.19.11.120192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:46.580233097 CET57955443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:46.580280066 CET4435795540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:46.580379963 CET57955443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:46.580988884 CET57955443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:46.581005096 CET4435795540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:47.425780058 CET4435795540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:47.425910950 CET57955443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:47.427853107 CET57955443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:47.427865028 CET4435795540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:47.428112984 CET4435795540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:47.430150986 CET57955443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:47.430214882 CET57955443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:47.430222034 CET4435795540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:47.430341959 CET57955443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:47.471354008 CET4435795540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:47.604357004 CET4435795540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:47.604510069 CET4435795540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:47.604722977 CET57955443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:47.604722977 CET57955443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:47.904150009 CET57955443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:47.904175997 CET4435795540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:50.674990892 CET4971580192.168.2.62.23.77.188
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:50.675009966 CET49712443192.168.2.620.190.160.130
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:50.680532932 CET80497152.23.77.188192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:50.680633068 CET4971580192.168.2.62.23.77.188
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:50.680836916 CET4434971220.190.160.130192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:50.680890083 CET49712443192.168.2.620.190.160.130
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:51.493458033 CET57942443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:51.493496895 CET44357942204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:51.493542910 CET57939443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:51.493568897 CET44357939204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:55.451468945 CET57935443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:55.451502085 CET44357935162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:55.451628923 CET57934443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:55.451662064 CET44357934162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:57.400259972 CET57944443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:57.400295019 CET4435794423.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:57.400310993 CET57937443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:57.400331020 CET4435793723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:57.400388956 CET57940443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:57.400394917 CET4435794023.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:57.400437117 CET57941443192.168.2.623.43.85.43
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:57.400451899 CET4435794123.43.85.43192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:57.400485039 CET57943443192.168.2.623.43.85.36
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:57.400490999 CET4435794323.43.85.36192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.095561028 CET443578392.19.11.120192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.095652103 CET443578392.19.11.120192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.096059084 CET57839443192.168.2.62.19.11.120
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.096084118 CET443578392.19.11.120192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.096096992 CET57839443192.168.2.62.19.11.120
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.096146107 CET57839443192.168.2.62.19.11.120
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.144268036 CET57957443192.168.2.623.200.0.21
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.144319057 CET4435795723.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.144452095 CET57957443192.168.2.623.200.0.21
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.144684076 CET57957443192.168.2.623.200.0.21
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.144700050 CET4435795723.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.606925011 CET4435795723.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.607511044 CET57957443192.168.2.623.200.0.21
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.607523918 CET4435795723.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.608565092 CET4435795723.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.608627081 CET57957443192.168.2.623.200.0.21
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.613518000 CET57957443192.168.2.623.200.0.21
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.613607883 CET4435795723.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.613713026 CET57957443192.168.2.623.200.0.21
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.652998924 CET57957443192.168.2.623.200.0.21
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.653007030 CET4435795723.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.700033903 CET57957443192.168.2.623.200.0.21
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.724126101 CET4435795723.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.724225044 CET4435795723.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.724308968 CET57957443192.168.2.623.200.0.21
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.724649906 CET57957443192.168.2.623.200.0.21
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.724667072 CET4435795723.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.725737095 CET57958443192.168.2.623.200.0.21
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.725770950 CET4435795823.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.725904942 CET57958443192.168.2.623.200.0.21
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.726155996 CET57958443192.168.2.623.200.0.21
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:58.726166964 CET4435795823.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:59.219882965 CET4435795823.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:59.220415115 CET57958443192.168.2.623.200.0.21
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:59.220433950 CET4435795823.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:59.220779896 CET4435795823.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:59.221296072 CET57958443192.168.2.623.200.0.21
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:59.221355915 CET4435795823.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:59.221745014 CET57958443192.168.2.623.200.0.21
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:59.263377905 CET4435795823.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:59.383127928 CET4435795823.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:59.383214951 CET4435795823.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:59.383291006 CET57958443192.168.2.623.200.0.21
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:59.744712114 CET57958443192.168.2.623.200.0.21
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:59.744735003 CET4435795823.200.0.21192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:59.961297035 CET57959443192.168.2.623.219.82.59
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:59.961323977 CET4435795923.219.82.59192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:59.961399078 CET57959443192.168.2.623.219.82.59
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:59.961591005 CET57959443192.168.2.623.219.82.59
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:59.961607933 CET4435795923.219.82.59192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:00.416445971 CET4435795923.219.82.59192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:00.416899920 CET57959443192.168.2.623.219.82.59
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:00.416918993 CET4435795923.219.82.59192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:00.417931080 CET4435795923.219.82.59192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:00.418020010 CET57959443192.168.2.623.219.82.59
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:00.418354034 CET57959443192.168.2.623.219.82.59
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:00.418418884 CET4435795923.219.82.59192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:00.461533070 CET57959443192.168.2.623.219.82.59
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:00.461546898 CET4435795923.219.82.59192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:00.508387089 CET57959443192.168.2.623.219.82.59
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.292256117 CET57960443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.292321920 CET44357960204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.292351007 CET57961443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.292417049 CET44357961204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.292459011 CET57960443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.292481899 CET57961443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.292937994 CET57961443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.292987108 CET44357961204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.293176889 CET57960443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.293186903 CET44357960204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.859999895 CET44357960204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.860388041 CET57960443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.860413074 CET44357960204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.860749006 CET44357960204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.861052036 CET57960443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.861109018 CET44357960204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.881843090 CET44357961204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.882174015 CET57961443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.882234097 CET44357961204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.882585049 CET44357961204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.882966042 CET57961443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.883033037 CET44357961204.79.197.203192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.915509939 CET57960443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:01.931276083 CET57961443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:19.513137102 CET4435795923.219.82.59192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:19.513228893 CET4435795923.219.82.59192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:11:19.513463020 CET57959443192.168.2.623.219.82.59
                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:41.768887043 CET53578051.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:41.860685110 CET53524951.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.163296938 CET5548953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.163597107 CET5375953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.172065973 CET53554891.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.172391891 CET53537591.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:42.905292988 CET53541401.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:44.240048885 CET53574131.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:45.781985044 CET6212753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:45.781985044 CET5227253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:45.787286997 CET53562551.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:45.789402962 CET53522721.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:45.789602041 CET53621271.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.782278061 CET6084053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.782479048 CET5761153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.789402962 CET53608401.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:46.789635897 CET53576111.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:47.348289967 CET53538001.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:55.999670982 CET6097453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.000195026 CET4984253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.106966019 CET53609741.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.107772112 CET53498421.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:56.233822107 CET5349372162.159.36.2192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.499655962 CET5381953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.500188112 CET5721453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.507569075 CET53538191.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.508269072 CET53572141.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:57.991300106 CET53493661.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.702723980 CET5661153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.702841997 CET6102653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.707640886 CET5601153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.709182978 CET6374453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.713434935 CET53566111.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.713740110 CET53610261.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.719018936 CET53560111.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.720438004 CET53637441.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.720585108 CET6434753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.720766068 CET5398753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.728358984 CET53643471.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.728559971 CET53539871.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.736402035 CET5602753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.736602068 CET5621653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.747158051 CET53560271.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:09:58.748233080 CET53562161.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.528301954 CET5566653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.528578997 CET5898653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.529025078 CET6061853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.529170036 CET4950353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.535382986 CET53556661.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.535624027 CET53589861.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.535836935 CET53606181.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.536346912 CET53495031.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.589102983 CET5654453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.589421034 CET5713153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.596162081 CET53565441.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:00.596436024 CET53571311.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.059999943 CET6158453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.060220957 CET6053253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.066924095 CET53615841.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.067671061 CET53605321.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.221350908 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.524945021 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.680641890 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.680665016 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.680681944 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.680732012 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.721174955 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.721642971 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.721808910 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.723176003 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.723318100 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.723397970 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.723493099 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.723579884 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.723669052 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.815726995 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.815757990 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.815804005 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.815870047 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.815897942 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.818290949 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.819329977 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.820223093 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.820252895 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.820287943 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.820322037 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.820349932 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.839982033 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.840070963 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.875344992 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.877062082 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.877201080 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.882317066 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.882769108 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.931915045 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.934123039 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:01.980731964 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.342062950 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.343359947 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.352739096 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.352914095 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.352926970 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.352938890 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.355406046 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.357753038 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.358000994 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.361735106 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.361747980 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.361762047 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.361773968 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.362131119 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.362732887 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.362982035 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.363156080 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.413705111 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.413810015 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.438827991 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.439627886 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.440305948 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.440702915 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.454703093 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.455112934 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.455166101 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.455182076 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.455195904 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.455554962 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.455806017 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.484770060 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.486161947 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.496282101 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.498636007 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.498694897 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.498711109 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.498780966 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.498959064 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.503781080 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.504031897 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.507955074 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.507963896 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.508212090 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.508493900 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.511006117 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.520534992 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.527529955 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.530888081 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.532980919 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.533900023 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.536520958 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.536710978 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.537412882 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.538386106 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.540637016 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.541630983 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.543273926 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.546483994 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.546499968 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.549689054 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.550297976 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.551975012 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.554003000 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.554244995 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.558326960 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.559521914 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.560714960 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.561809063 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.562370062 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.565033913 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.567065001 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.567864895 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.570333004 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.573170900 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.575361967 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.576879978 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.577512026 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.578505039 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.580871105 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.583029032 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.583475113 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.585305929 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.589402914 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.590531111 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.593883038 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.594013929 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.594098091 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.596174955 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.598181009 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.598992109 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.600356102 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.603658915 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.604896069 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.606224060 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.608242035 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.611519098 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.611524105 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.611677885 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.613699913 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.615247965 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.617172003 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.618056059 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.618159056 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.619214058 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.619878054 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.621402025 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.624716043 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.624974966 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.627194881 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.629406929 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.629879951 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.631783962 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.635020018 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.635842085 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.637160063 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.639791965 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.639978886 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.642041922 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.645196915 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.645476103 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.647783041 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.650067091 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.650259018 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.653256893 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.655373096 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.655702114 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.657696009 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.660403013 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.660773039 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.663968086 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.666013002 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.666722059 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.668322086 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.670685053 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.670875072 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.673873901 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.676047087 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.676459074 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.679042101 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.680893898 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.682418108 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.684111118 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.686279058 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.686773062 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.689558029 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.704178095 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.704224110 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.704241037 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.704255104 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.704267025 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.704669952 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.704916954 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.707333088 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.710848093 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.710860968 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.710875034 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.710942030 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.711082935 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.711177111 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.711186886 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.711196899 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.711239100 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.711250067 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.712661982 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.712687969 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.712841034 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.712920904 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.712920904 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.713041067 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.713041067 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.713105917 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.713224888 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.713748932 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.723153114 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.723167896 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.723186970 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.723198891 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.723211050 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.723222971 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.723234892 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.723247051 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.723262072 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.723273039 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.723489046 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.723567009 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.723628998 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.723701000 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.723803997 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.723812103 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.723978043 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.785545111 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.785614967 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.785742044 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.785754919 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.785767078 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.785789967 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.785803080 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.785815001 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.785856009 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.785861015 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.785878897 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.785892010 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.785903931 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.785916090 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.785933018 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.785945892 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.785996914 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786009073 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786021948 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786132097 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786144018 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786156893 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786160946 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786169052 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786180019 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786192894 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786206961 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786237001 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786248922 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786284924 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786297083 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786375046 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786381006 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786387920 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786400080 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786411047 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786428928 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786572933 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786583900 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786596060 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786607027 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786617994 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786642075 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786669016 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786685944 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786696911 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786708117 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786709070 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786720037 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786731005 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786742926 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786784887 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786906958 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786917925 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.786927938 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.787297010 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.850493908 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.919217110 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.924710989 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:02.924871922 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.016073942 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.019246101 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.020243883 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.020606995 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.020894051 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.025412083 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.027497053 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.063354969 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.113219976 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.145049095 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.145061016 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.145073891 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.145082951 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.145090103 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.145550013 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.145745993 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.145910025 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.174191952 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.178284883 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.271527052 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.284641981 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.284651041 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.284657955 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.284678936 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.284687042 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.327802896 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.335840940 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.335988045 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.347821951 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.348119974 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.348171949 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.348227978 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.348244905 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.348259926 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.348284960 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.348299980 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.348315954 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.348351002 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.348366976 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.348382950 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.348526001 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.348567963 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.348583937 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.349908113 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.350128889 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.374058008 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.374202013 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.374264002 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.374394894 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.374450922 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.374875069 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.374890089 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375176907 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375240088 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375389099 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375446081 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375487089 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375504971 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375579119 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375595093 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375636101 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375650883 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375668049 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375726938 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375741005 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375767946 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375791073 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375798941 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375804901 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375868082 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375906944 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375922918 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375937939 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375953913 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375974894 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.375989914 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.376005888 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.376049042 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.376085997 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.376238108 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.376254082 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.376269102 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.376283884 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.376300097 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.376313925 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.387986898 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.388144016 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.388417959 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.388629913 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.388808966 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.388885975 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.388905048 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389098883 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389113903 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389130116 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389153004 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389162064 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389286995 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389308929 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389326096 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389348984 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389364958 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389384031 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389400959 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389559984 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389626026 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389667988 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389683962 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389724970 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389739037 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389790058 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389806032 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.389822960 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.390003920 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.390019894 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.390036106 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.390050888 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.390068054 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.390081882 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.390099049 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.391124964 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.391347885 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.391606092 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.392704964 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.392822027 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.392848969 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.392908096 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.392924070 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.393007040 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.393184900 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.393234015 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.393259048 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.393277884 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.393294096 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.403069019 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.403209925 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.403944016 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404007912 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404063940 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404098988 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404134035 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404171944 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404375076 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404444933 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404495955 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404547930 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404580116 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404614925 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404630899 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404681921 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404716969 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404751062 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404762030 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404786110 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404819965 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404855013 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404884100 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.404970884 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.430613041 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.431169033 CET49627443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.431859016 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.431988955 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.432195902 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.489974022 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.495942116 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.499952078 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.501553059 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.501575947 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.502006054 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.506169081 CET4434962723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.529162884 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.529413939 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.535340071 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.535439014 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.626280069 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.626300097 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.626735926 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.629837036 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.630276918 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.630896091 CET44353151162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.631194115 CET53151443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.632245064 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.632345915 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.632361889 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.632373095 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.632721901 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.632894993 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.638374090 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.638392925 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.638407946 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.638762951 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.638895035 CET62389443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:03.735780954 CET4436238923.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.163023949 CET54057443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.165747881 CET60578443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.168682098 CET60578443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.169465065 CET60578443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.170082092 CET60578443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.170335054 CET60578443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.172894955 CET60578443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.270900011 CET58709443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.549026966 CET60578443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.580425978 CET58709443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.626754045 CET44360578162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.629117012 CET60578443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.639895916 CET4435405723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.639934063 CET4435405723.49.251.8192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.645209074 CET54057443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.645380020 CET54057443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.645761967 CET44360578162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.645803928 CET44360578162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.645817041 CET44360578162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.645829916 CET44360578162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.646352053 CET60578443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.646727085 CET60578443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.646727085 CET60578443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.646780968 CET60578443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.646934986 CET54057443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.647144079 CET54057443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.647725105 CET54057443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.647794962 CET54057443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.648008108 CET54057443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.648124933 CET54057443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.648310900 CET54057443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.648427963 CET54057443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.648453951 CET54057443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.648627043 CET54057443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.648812056 CET54057443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.652081966 CET54057443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.667687893 CET54057443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.667768002 CET54057443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.672143936 CET54057443192.168.2.623.49.251.8
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.722120047 CET44358709162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.722156048 CET44358709162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.722184896 CET44358709162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.722201109 CET44358709162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.723102093 CET58709443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.724322081 CET58709443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                  Mar 2, 2025 13:10:05.724497080