Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://t.co/E2W9evnxED

Overview

General Information

Sample URL:https://t.co/E2W9evnxED
Analysis ID:1636951
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected HtmlPhish44
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body with high number of embedded images detected
HTML page contains hidden javascript code

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6192 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1900,i,14181493178606528741,7023550906472076263,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2072 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.co/E2W9evnxED" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.2..script.csvJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    1.0.pages.csvJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: http://privatelink.cc/news-feedAvira URL Cloud: Label: malware

      Phishing

      barindex
      Source: Yara matchFile source: 1.2..script.csv, type: HTML
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: https://duckduckgo.com/HTTP Parser: Total embedded image size: 45036
      Source: https://duckduckgo.com/HTTP Parser: Base64 decoded: <svg fill="none" viewBox="0 0 189 53" xmlns="http://www.w3.org/2000/svg"> <path fill="#333" d="M110.045 24.224h-2.405l-4.378 4.502v-9.003h-1.85v15.354h1.85v-5.056l4.995 4.994.061.062h2.22v-.185l-5.611-5.55zm-11.898 8.223c-.679.678-1.666 1.048-2.775 1.04...
      Source: https://bgsnlrb.oroilly.my/HTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 104.21.17.201:443 -> 192.168.2.16:49765 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.17.201:443 -> 192.168.2.16:49764 version: TLS 1.2
      Source: global trafficTCP traffic: 192.168.2.16:61804 -> 1.1.1.1:53
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.195
      Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.195
      Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.195
      Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.195
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.195
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.195
      Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.195
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http&oit=1&cp=4&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https&oit=1&cp=5&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A&oit=4&cp=6&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F&oit=4&cp=7&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fb&oit=3&cp=9&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fbgsnlrb.&oit=3&cp=16&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fbgsnlrb.o&oit=3&cp=17&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fbgsnlrb.or&oit=3&cp=18&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fbgsnlrb.oro&oit=3&cp=19&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fbgsnlrb.oroill&oit=3&cp=22&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fbgsnlrb.oroilly.my&oit=3&cp=26&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/css/a8d298721d2ecfe3.css HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/css/59622f2807445d04.css HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/css/a8b70b9f354f1bd4.css HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/css/19381c54fa9a9f07.css HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/css/1e314e0ea8a82df8.css HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/font/ProximaNova-RegIt-webfont.woff2 HTTP/1.1Host: duckduckgo.comConnection: keep-aliveOrigin: https://duckduckgo.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/font/ProximaNova-Reg-webfont.woff2 HTTP/1.1Host: duckduckgo.comConnection: keep-aliveOrigin: https://duckduckgo.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/font/ProximaNova-Sbold-webfont.woff2 HTTP/1.1Host: duckduckgo.comConnection: keep-aliveOrigin: https://duckduckgo.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/font/ProximaNova-Bold-webfont.woff2 HTTP/1.1Host: duckduckgo.comConnection: keep-aliveOrigin: https://duckduckgo.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/font/ProximaNova-ExtraBold-webfont.woff2 HTTP/1.1Host: duckduckgo.comConnection: keep-aliveOrigin: https://duckduckgo.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-b5ff9760b0beddb1.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-19baaf6675f9027b.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-6185e562568e6345.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-f9d083fd68fc922a.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7331-e58a744914d0d2ab.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5141-88b3a8997c76a8f3.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/356-14a7e90b7387677e.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8375-2ff8f582fa9b0644.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7018-71bf9d9d00512827.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/163-82675f8e24bb0bf1.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4386-3389a721f3341ec1.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3036-313574db1ed417ff.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8291-c2e486db4387d2b3.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9409-23a132ac0f69c21e.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3633-d102a17f83d547f8.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6350-6d164f772de53770.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1843-119521e96a685c1b.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8606-1bef53b82e440cb5.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5227-41aeef4d29f3e6c5.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/%5Blocale%5D-1e32df80e0ec0f90.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/n7Qdg3OtsQvQpir538MYS/_buildManifest.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/n7Qdg3OtsQvQpir538MYS/_ssgManifest.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /country.json HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/homepage-btf-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/data/n7Qdg3OtsQvQpir538MYS/about.json HTTP/1.1Host: duckduckgo.comConnection: keep-alivex-nextjs-data: 1sec-ch-ua-platform: "Windows"purpose: prefetchUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3133.60921f077c442aa1.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /country.json HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/homepage-btf-mobile-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/media/macos.e15f833d.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/media/chrome-lg.a4859fb2.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/data/n7Qdg3OtsQvQpir538MYS/about.json HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/homepage-btf-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/media/edge-lg.36af7682.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/media/firefox-lg.8efad702.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/media/opera-lg.237c4418.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/search-protection-ios-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/media/macos.e15f833d.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/media/chrome-lg.a4859fb2.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/media/edge-lg.36af7682.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/homepage-btf-mobile-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/media/firefox-lg.8efad702.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/web-protection-ios-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/media/opera-lg.237c4418.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/search-protection-ios-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/email-protection-ios-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/web-protection-ios-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/app-protection-android-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4585-21f02a17e451840a.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/email-protection-ios-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/about-73f0e3e136ac7a5d.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/app-protection-android-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/css/a1516ad9f13ad467.css HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/css/59622f2807445d04.css HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_next/static/css/a1516ad9f13ad467.css HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: global trafficHTTP traffic detected: GET /news-feed HTTP/1.1Host: privatelink.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: chromecache_129.1.drString found in binary or memory: ["http",["http //192.168.l.254","https","https //www.microsoft.com /ink","https://www.epicgames.com/activate","https://microsoft.com/link","https://www.google.com","http://fortnite.com/2fa","https://www.youtube.com/","http://instagram.com/getdressedwithmc","https://www.facebook.com/"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,550,406,405,404,403,402,401,400],"google:suggestsubtypes":[[512],[512,650,433],[512,433],[44],[44],[44],[44],[44],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":1008}] equals www.facebook.com (Facebook)
      Source: chromecache_129.1.drString found in binary or memory: ["http",["http //192.168.l.254","https","https //www.microsoft.com /ink","https://www.epicgames.com/activate","https://microsoft.com/link","https://www.google.com","http://fortnite.com/2fa","https://www.youtube.com/","http://instagram.com/getdressedwithmc","https://www.facebook.com/"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,550,406,405,404,403,402,401,400],"google:suggestsubtypes":[[512],[512,650,433],[512,433],[44],[44],[44],[44],[44],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":1008}] equals www.youtube.com (Youtube)
      Source: chromecache_203.1.drString found in binary or memory: ["https:",["https //www.microsoft.com /ink","https //chatgpt.com login","https //www.youtube music","https //www.google.com maps","https //www.yahoo.com mail","https //www.epic games.com/activate","https://www.epicgames.com/activate","https://microsoft.com/link","https://myalabamataxes.alabama.gov","https://www.youtube.com/"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[750,601,600,552,551,550,403,402,401,400],"google:suggestsubtypes":[[512,433],[512,650,433],[512,650,433],[512,650,433,131],[512,650,433,131],[512,433],[44],[44],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}] equals www.yahoo.com (Yahoo)
      Source: chromecache_203.1.drString found in binary or memory: ["https:",["https //www.microsoft.com /ink","https //chatgpt.com login","https //www.youtube music","https //www.google.com maps","https //www.yahoo.com mail","https //www.epic games.com/activate","https://www.epicgames.com/activate","https://microsoft.com/link","https://myalabamataxes.alabama.gov","https://www.youtube.com/"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[750,601,600,552,551,550,403,402,401,400],"google:suggestsubtypes":[[512,433],[512,650,433],[512,650,433],[512,650,433,131],[512,650,433,131],[512,433],[44],[44],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}] equals www.youtube.com (Youtube)
      Source: global trafficDNS traffic detected: DNS query: t.co
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: bgsnlrb.oroilly.my
      Source: global trafficDNS traffic detected: DNS query: privatelink.cc
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: duckduckgo.com
      Source: global trafficDNS traffic detected: DNS query: improving.duckduckgo.com
      Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
      Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
      Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
      Source: unknownHTTP traffic detected: POST /report/v4?s=SMemTnOdPNDLLGx4qA4rzuvu%2BSc%2B5WnPAnVunmpHbi5tSwFCHVzrj19DAcSmtu08Blev%2Fy4k26TdpNezBSt%2Bozjd1SacDs8MQ9vfkVgu4Rgxbi32YfWZxKq22FqZxUHejf31Rmo%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 421Content-Type: application/reports+jsonOrigin: https://bgsnlrb.oroilly.myUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: chromecache_151.1.drString found in binary or memory: https://bgsnlrb.o
      Source: chromecache_116.1.drString found in binary or memory: https://bgsnlrb.oro
      Source: chromecache_146.1.drString found in binary or memory: https://duck.ai
      Source: chromecache_146.1.drString found in binary or memory: https://duckduckgo.com/newsletter
      Source: chromecache_165.1.drString found in binary or memory: https://fb.me/react-controlled-components
      Source: chromecache_129.1.dr, chromecache_203.1.drString found in binary or memory: https://www.epicgames.com/activate
      Source: chromecache_189.1.drString found in binary or memory: https://www.theverge.com/2021/7/20/22576352/duckduckgo-email-protection-privacy-trackers-apple-alter
      Source: chromecache_189.1.drString found in binary or memory: https://www.usatoday.com/story/tech/columnist/komando/2020/11/21/6-internet-search-engines-respect-y
      Source: chromecache_189.1.drString found in binary or memory: https://www.wired.com/story/duckduckgo-quest-prove-online-privacy-possible/
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
      Source: unknownNetwork traffic detected: HTTP traffic on port 61805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61807
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61805
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownHTTPS traffic detected: 104.21.17.201:443 -> 192.168.2.16:49765 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.17.201:443 -> 192.168.2.16:49764 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6192_896517847Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6192_896517847Jump to behavior
      Source: classification engineClassification label: mal56.phis.win@29/159@45/11
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1900,i,14181493178606528741,7023550906472076263,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2072 /prefetch:3
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.co/E2W9evnxED"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1900,i,14181493178606528741,7023550906472076263,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2072 /prefetch:3Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://t.co/E2W9evnxED0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://bgsnlrb.oro0%Avira URL Cloudsafe
      https://duck.ai0%Avira URL Cloudsafe
      http://privatelink.cc/news-feed100%Avira URL Cloudmalware
      https://bgsnlrb.o0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        t.co
        162.159.140.229
        truefalse
          high
          privatelink.cc
          45.11.92.141
          truefalse
            high
            beacons-handoff.gcp.gvt2.com
            142.250.180.99
            truefalse
              high
              duckduckgo.com
              40.114.177.156
              truefalse
                high
                www.google.com
                142.250.184.196
                truefalse
                  high
                  bgsnlrb.oroilly.my
                  104.21.17.201
                  truefalse
                    unknown
                    beacons2.gvt2.com
                    64.233.168.94
                    truefalse
                      high
                      beacons.gvt2.com
                      142.250.185.163
                      truefalse
                        high
                        improving.duckduckgo.com
                        unknown
                        unknownfalse
                          high
                          beacons.gcp.gvt2.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://duckduckgo.com/_next/static/media/macos.e15f833d.pngfalse
                              high
                              https://duckduckgo.com/static-assets/font/ProximaNova-ExtraBold-webfont.woff2false
                                high
                                https://duckduckgo.com/_next/static/chunks/7331-e58a744914d0d2ab.jsfalse
                                  high
                                  https://duckduckgo.com/_next/static/chunks/framework-19baaf6675f9027b.jsfalse
                                    high
                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A&oit=4&cp=6&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                      high
                                      https://duckduckgo.com/_next/static/chunks/pages/_app-f9d083fd68fc922a.jsfalse
                                        high
                                        https://duckduckgo.com/_next/static/chunks/5141-88b3a8997c76a8f3.jsfalse
                                          high
                                          https://duckduckgo.com/_next/static/chunks/6350-6d164f772de53770.jsfalse
                                            high
                                            https://duckduckgo.com/static-assets/backgrounds/homepage-btf-light.pngfalse
                                              high
                                              https://duckduckgo.com/static-assets/font/ProximaNova-Reg-webfont.woff2false
                                                high
                                                https://duckduckgo.com/false
                                                  high
                                                  https://duckduckgo.com/_next/static/chunks/163-82675f8e24bb0bf1.jsfalse
                                                    high
                                                    https://duckduckgo.com/_next/static/chunks/5227-41aeef4d29f3e6c5.jsfalse
                                                      high
                                                      https://duckduckgo.com/_next/static/media/edge-lg.36af7682.pngfalse
                                                        high
                                                        https://duckduckgo.com/_next/static/chunks/8375-2ff8f582fa9b0644.jsfalse
                                                          high
                                                          https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/email-protection-ios-light.pngfalse
                                                            high
                                                            https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-back-light.pngfalse
                                                              high
                                                              https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-back-light.pngfalse
                                                                high
                                                                https://duckduckgo.com/_next/static/chunks/4585-21f02a17e451840a.jsfalse
                                                                  high
                                                                  https://duckduckgo.com/_next/static/n7Qdg3OtsQvQpir538MYS/_buildManifest.jsfalse
                                                                    high
                                                                    https://duckduckgo.com/_next/static/chunks/3133.60921f077c442aa1.jsfalse
                                                                      high
                                                                      https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-front-light.pngfalse
                                                                        high
                                                                        https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-front-light.pngfalse
                                                                          high
                                                                          https://duckduckgo.com/_next/static/n7Qdg3OtsQvQpir538MYS/_ssgManifest.jsfalse
                                                                            high
                                                                            https://improving.duckduckgo.com/t/page_home_impression?4119745&b=chrome&d=d&l=en&p=windows&atb=v473-2&pre_va=_&pre_atbva=_&atbi=true&i=false&ak=false&mobileHomepageBannerDismissed=falsefalse
                                                                              high
                                                                              https://bgsnlrb.oroilly.my/false
                                                                                unknown
                                                                                https://duckduckgo.com/_next/static/chunks/4386-3389a721f3341ec1.jsfalse
                                                                                  high
                                                                                  https://duckduckgo.com/_next/static/chunks/1843-119521e96a685c1b.jsfalse
                                                                                    high
                                                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http&oit=1&cp=4&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                      high
                                                                                      https://duckduckgo.com/_next/static/chunks/356-14a7e90b7387677e.jsfalse
                                                                                        high
                                                                                        https://duckduckgo.com/_next/static/css/a8b70b9f354f1bd4.cssfalse
                                                                                          high
                                                                                          https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-back-light.pngfalse
                                                                                            high
                                                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fbgsnlrb.or&oit=3&cp=18&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                              high
                                                                                              https://duckduckgo.com/_next/static/css/19381c54fa9a9f07.cssfalse
                                                                                                high
                                                                                                https://duckduckgo.com/_next/static/chunks/7018-71bf9d9d00512827.jsfalse
                                                                                                  high
                                                                                                  https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-back-light.pngfalse
                                                                                                    high
                                                                                                    https://duckduckgo.com/_next/static/chunks/8291-c2e486db4387d2b3.jsfalse
                                                                                                      high
                                                                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                        high
                                                                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fbgsnlrb.o&oit=3&cp=17&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                          high
                                                                                                          https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/web-protection-ios-light.pngfalse
                                                                                                            high
                                                                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fbgsnlrb.&oit=3&cp=16&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                              high
                                                                                                              https://duckduckgo.com/_next/static/chunks/3036-313574db1ed417ff.jsfalse
                                                                                                                high
                                                                                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fb&oit=3&cp=9&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                  high
                                                                                                                  https://duckduckgo.com/_next/static/css/59622f2807445d04.cssfalse
                                                                                                                    high
                                                                                                                    https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/app-protection-android-light.pngfalse
                                                                                                                      high
                                                                                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fbgsnlrb.oro&oit=3&cp=19&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                        high
                                                                                                                        https://duckduckgo.com/_next/static/chunks/pages/about-73f0e3e136ac7a5d.jsfalse
                                                                                                                          high
                                                                                                                          https://duckduckgo.com/static-assets/font/ProximaNova-Sbold-webfont.woff2false
                                                                                                                            high
                                                                                                                            https://duckduckgo.com/_next/static/chunks/8606-1bef53b82e440cb5.jsfalse
                                                                                                                              high
                                                                                                                              https://duckduckgo.com/static-assets/image/pages/home/devices-light.pngfalse
                                                                                                                                high
                                                                                                                                https://duckduckgo.com/_next/static/chunks/main-6185e562568e6345.jsfalse
                                                                                                                                  high
                                                                                                                                  https://duckduckgo.com/_next/static/css/a1516ad9f13ad467.cssfalse
                                                                                                                                    high
                                                                                                                                    https://improving.duckduckgo.com/t/atb_home_download_impression?898632&b=chrome&d=d&l=en&p=windows&atb=v473-2&pre_va=_&pre_atbva=_&atbi=true&i=false&locale=en&origin=funnel_homefalse
                                                                                                                                      high
                                                                                                                                      https://duckduckgo.com/_next/static/css/1e314e0ea8a82df8.cssfalse
                                                                                                                                        high
                                                                                                                                        https://duckduckgo.com/_next/static/media/firefox-lg.8efad702.pngfalse
                                                                                                                                          high
                                                                                                                                          https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-front-light.pngfalse
                                                                                                                                            high
                                                                                                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https&oit=1&cp=5&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                                              high
                                                                                                                                              https://improving.duckduckgo.com/t/atb_home_sad_impression?8314871&b=chrome&d=d&l=en&p=windows&atb=v473-2&pre_va=_&pre_atbva=_&atbi=true&i=false&locale=en&origin=funnel_homefalse
                                                                                                                                                high
                                                                                                                                                https://improving.duckduckgo.com/t/page_home_scroll?83146&b=chrome&d=d&l=en&p=windows&atb=v473-2&pre_va=_&pre_atbva=_&atbi=true&i=false&ak=false&mobileHomepageBannerDismissed=falsefalse
                                                                                                                                                  high
                                                                                                                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fbgsnlrb.oroill&oit=3&cp=22&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                                                    high
                                                                                                                                                    http://privatelink.cc/news-feedfalse
                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                    unknown
                                                                                                                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F&oit=4&cp=7&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                                                      high
                                                                                                                                                      https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-front-light.pngfalse
                                                                                                                                                        high
                                                                                                                                                        https://duckduckgo.com/favicon.icofalse
                                                                                                                                                          high
                                                                                                                                                          https://a.nel.cloudflare.com/report/v4?s=SMemTnOdPNDLLGx4qA4rzuvu%2BSc%2B5WnPAnVunmpHbi5tSwFCHVzrj19DAcSmtu08Blev%2Fy4k26TdpNezBSt%2Bozjd1SacDs8MQ9vfkVgu4Rgxbi32YfWZxKq22FqZxUHejf31Rmo%3Dfalse
                                                                                                                                                            high
                                                                                                                                                            https://improving.duckduckgo.com/t/page_home_howitworks_impression?1715671&b=chrome&d=d&l=en&p=windows&atb=v473-2&pre_va=_&pre_atbva=_&atbi=true&i=falsefalse
                                                                                                                                                              high
                                                                                                                                                              https://duckduckgo.com/_next/static/chunks/3633-d102a17f83d547f8.jsfalse
                                                                                                                                                                high
                                                                                                                                                                https://duckduckgo.com/static-assets/font/ProximaNova-Bold-webfont.woff2false
                                                                                                                                                                  high
                                                                                                                                                                  https://duckduckgo.com/_next/static/css/a8d298721d2ecfe3.cssfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://duckduckgo.com/_next/static/chunks/pages/%5Blocale%5D-1e32df80e0ec0f90.jsfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://duckduckgo.com/country.jsonfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fbgsnlrb.oroilly.my&oit=3&cp=26&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://duckduckgo.com/_next/static/media/chrome-lg.a4859fb2.pngfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://duckduckgo.com/_next/static/chunks/webpack-b5ff9760b0beddb1.jsfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://duckduckgo.com/_next/static/chunks/9409-23a132ac0f69c21e.jsfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/search-protection-ios-light.pngfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://duckduckgo.com/_next/data/n7Qdg3OtsQvQpir538MYS/about.jsonfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://duckduckgo.com/static-assets/backgrounds/homepage-btf-mobile-light.pngfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://duckduckgo.com/_next/static/media/opera-lg.237c4418.pngfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://duckduckgo.com/static-assets/font/ProximaNova-RegIt-webfont.woff2false
                                                                                                                                                                                          high
                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                          https://duckduckgo.com/newsletterchromecache_146.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.wired.com/story/duckduckgo-quest-prove-online-privacy-possible/chromecache_189.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://fb.me/react-controlled-componentschromecache_165.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://bgsnlrb.orochromecache_116.1.drfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.epicgames.com/activatechromecache_129.1.dr, chromecache_203.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.theverge.com/2021/7/20/22576352/duckduckgo-email-protection-privacy-trackers-apple-alterchromecache_189.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://duck.aichromecache_146.1.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://bgsnlrb.ochromecache_151.1.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.usatoday.com/story/tech/columnist/komando/2020/11/21/6-internet-search-engines-respect-ychromecache_189.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                      162.159.140.229
                                                                                                                                                                                                      t.coUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      142.250.184.196
                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      40.114.177.156
                                                                                                                                                                                                      duckduckgo.comUnited States
                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                      142.250.185.132
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      45.11.92.141
                                                                                                                                                                                                      privatelink.ccRussian Federation
                                                                                                                                                                                                      40676AS40676USfalse
                                                                                                                                                                                                      104.21.17.201
                                                                                                                                                                                                      bgsnlrb.oroilly.myUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      35.190.80.1
                                                                                                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      IP
                                                                                                                                                                                                      192.168.2.16
                                                                                                                                                                                                      192.168.2.7
                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                      192.168.2.6
                                                                                                                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                      Analysis ID:1636951
                                                                                                                                                                                                      Start date and time:2025-03-13 09:38:34 +01:00
                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                      Overall analysis duration:0h 3m 46s
                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                      Sample URL:https://t.co/E2W9evnxED
                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                      Number of analysed new started processes analysed:14
                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                      Classification:mal56.phis.win@29/159@45/11
                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.78, 142.250.185.67, 142.250.185.206, 108.177.15.84, 142.250.186.46, 216.58.212.174, 199.232.214.172, 142.250.186.142, 142.250.185.174, 142.250.185.110, 142.250.184.206, 142.250.186.67, 142.251.173.84, 142.250.185.142, 172.217.18.14, 172.217.16.138, 216.58.206.42, 216.58.206.74, 172.217.18.10, 142.250.184.234, 142.250.185.74, 142.250.186.106, 172.217.16.202, 142.250.186.42, 142.250.185.138, 142.250.185.106, 142.250.186.138, 172.217.18.106, 142.250.185.170, 142.250.74.202, 142.250.186.74, 52.149.20.212, 23.199.214.10
                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                      • VT rate limit hit for: https://t.co/E2W9evnxED
                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2741
                                                                                                                                                                                                      Entropy (8bit):7.881780258895696
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:KKI9Wc1pUKJxhRlGK5Ek2jF+3ILlHQQcI46zWqNr2da1BToFI97A26q:KK9K5E/h+Y5wQcHormaUFY7ANq
                                                                                                                                                                                                      MD5:5933F53A169CEE3712560F2EA8475B06
                                                                                                                                                                                                      SHA1:C05F67F13C027E0EF4F7045EABC814AF49FD9026
                                                                                                                                                                                                      SHA-256:8816B10847B5A12DAD56AE87A5348B9C8A61F674D3BD9A25908BBD5285148B8E
                                                                                                                                                                                                      SHA-512:9D6DED484923F16F98F73D67CD6C4FF88C89CDF32BA8F86AFBE4EDC9E816F2B15BA7B03BEA97FB52B50D0B3A037D2AA51317989136EDAF7F37D8D1FA6727FED6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...`...`......F......PLTE.........-n....s..................N.....P..!f.8..<.......m..h................m...........b........X..g.....>..<..:.._........@..i..R..Q..E..P..N..J.....K..H..B.....B..l..A..=.....G..@..=..:~.:}....>..:y.......$n....a..M..G..}..I.....O.....L..K..G..E..B..\..............H.............._....................X.................[.....W..............^..:.....J..F..B.................J..T.._...........E..E..F.....]........C..B..:...J..4`.&-.. ............p..E..7z.F..nfc.6C............O..E..<..-k..d.)Y.4k..:p.........I.......@..9...|.1z..m.%N....J..D.......?.....3t.0n.=.....+`..S.+Sd*K[VPOC<:...c..X..d........G........?....%........v..#h.Q..v..(_.1b|!>k.2c.,\..M.&#$..3.......j../l....DZ..yy.Dx~tr,%!n.......]..'..z....j..c.....A..M.........D.$I_...........tRNS. .....`.........`` .i.....ZIDATh...MH.`...)s.0v. +X...X......z....TP..b....@.X+ie.2z...zp...u]-....6..p...7';...v.;.I.oZ.N.K...x~.s....u^.i)nk...K..mW.l..,.j9....f..gI8....)..\<O#..N
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (651)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):656
                                                                                                                                                                                                      Entropy (8bit):4.866396956474587
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:u2kaQW/iBahj2iBah/CkiBa1iBaL6iBaGBHslriFLahAah//ajaLAa9wuZsd7kwm:CDbIVIkd2VRBHslgLIAIX42AxuZsd7Fm
                                                                                                                                                                                                      MD5:A1FE1FCF595C61C3CA1AB2E1C6B2CE57
                                                                                                                                                                                                      SHA1:AAF789685C0FE3DEF728F7E8103D07DE48A9B9BE
                                                                                                                                                                                                      SHA-256:284927AA14FE517F391FF45D0CACDD04E9B14D1D6C197DEB411E289D4FDF46CA
                                                                                                                                                                                                      SHA-512:D1107634BDE83D7E47F4B6FA408320420C581FB226C826CE85C2B0AA1E66E8D39992793A6E54F0ACD17694D1C5EECA87495ADAD0A69216CCA9524729817DEDB6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fbgsnlrb.oro&oit=3&cp=19&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                                      Preview:)]}'.["https://bgsnlrb.oro",["https //bgsnlrb.oro.gov","https //bgsnlrb.oro.gov.ng","https //bgsnlrb.oro.com","https //bgsnlrb.oro.mil","https //bgsnlrb.oro.nl"],["","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{"mp":"\u2026 ","t":"//bgsnlrb.oro.gov"},{"mp":"\u2026 ","t":"//bgsnlrb.oro.gov.ng"},{"mp":"\u2026 ","t":"//bgsnlrb.oro.com"},{"mp":"\u2026 ","t":"//bgsnlrb.oro.mil"},{"mp":"\u2026 ","t":"//bgsnlrb.oro.nl"}],"google:suggestrelevance":[601,600,552,551,550],"google:suggestsubtypes":[[160],[160],[160],[160],[160]],"google:suggesttype":["TAIL","TAIL","TAIL","TAIL","TAIL"],"google:verbatimrelevance":851}]
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16472), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):16472
                                                                                                                                                                                                      Entropy (8bit):5.408157114632226
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:u+SiTHbJWTJs7Y6K1j+jjdRABlg/20HE+CvNk1aHD5uIbv:iBJqpeYG1uUv
                                                                                                                                                                                                      MD5:FDAD7BC1EDD00312BADC4021DEC131B2
                                                                                                                                                                                                      SHA1:CFDE3AE3D0239AF9BED34C733EE8BF1D2650A85B
                                                                                                                                                                                                      SHA-256:302D2DBA0FF8CE7063290F9D6CAD3C306CBDB1B361B76EBDB2823F35A8D36265
                                                                                                                                                                                                      SHA-512:6678F3481F50BFC1C036C65D4F9BC460F719F082DF0197A6582B2E04A2AACCA7657DB619FE591740E7C7CA7F1E59D8CFC076E4FC01947B472E3C25A02D3BA723
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/4585-21f02a17e451840a.js
                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4585],{79316:(e,t,r)=>{"use strict";r.d(t,{A:()=>_});var n=r(50410),o=r(85877),s=r(28443),i=r.n(s),a=r(32485),l=r.n(a),c=r(38355),d=r(18754),u=r(74848);let p=["as","className","borderRadius","elevation","dismissable","onDismiss"];function m(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),r.push.apply(r,n)}return r}function f(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?m(Object(r),!0).forEach(function(t){(0,n.A)(e,t,r[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):m(Object(r)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))})}return e}let _=(0,c.J)(function(e,t){let{as:r,className:n,borderRadius:s="base",elevation:a=50,dismissable:c=!1,onDismiss:m=()=>{}}=e,_=(0,o.A)(e,p
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 782 x 1504, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):98937
                                                                                                                                                                                                      Entropy (8bit):7.9766783313567
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:2tK/Oeee9eJ+8qC6a4phXJzIfEhbdisO9w1f5KQz1:Agz0JKCUZ8EhHO9w1hKw1
                                                                                                                                                                                                      MD5:E6E56DEFE0B2BC5B17F1172DDEA8C14F
                                                                                                                                                                                                      SHA1:2B8F0CD66572B98E1FA19FE82084562ABF6D7C6F
                                                                                                                                                                                                      SHA-256:157676A3E48297ADAE13F8B3A29CBBEF4537148A76871146B86D4AB8C9DB28B3
                                                                                                                                                                                                      SHA-512:A8EA99C8F2CC7EC99A1B7C75A6D02F7ECAC88479FEE45F09E9802E3EC5D38765311CD5DE55A5CE9997784F8BA066E1E2A2A6B658BF852B69005FB2576D0BEEA4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-back-light.png
                                                                                                                                                                                                      Preview:.PNG........IHDR....................PLTE...................................................PPP........................................"""...............+++...fff...:::.4@222%&.......JJJ...................yyy...............h..............x.........BBBnnn...........sss]]]RRR...XXX..................$&.Z........P..>....F....L..q........S........?..x..C..X.....//................@..4.S....D5....x...........T_.?K......:9.....HS...HH.............G..VV.|......"...vv.........................$}.........a`...t..'...P.......g...8....^j...ll..TBc..(.....~.;..w......C.c..G..C.........r1...akH..w......X.....Y.........Z...px.f]t.].u.zo.C....j.A..9..d..3.N....tRNS..... ....aL..+.#.A1.xq....3....IDATx...............................3P........t[..w..... f...!f...D"qWh.7..?..T.?...6t..}N..7....?.[.;.O..w9..9M.cb....i....b.zn"...uJ.W2..{C....... ..'!..G$B....a...F.g...&m...VE:6$......-%.N.w..... ..{.p1C...^..)WBK..~.]$.;.$..<......`C...._..7.b.r..Fg...Z.=..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9688)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):11562
                                                                                                                                                                                                      Entropy (8bit):5.433287083945064
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:8MZ0iOoxCQiiZCEcw28/rETKAkyqOsCOR39YWpBsmMga3OERTC4mxL/J8ZY:JvCJw285AIT3peHgM5Vmvd
                                                                                                                                                                                                      MD5:8F69BA421A852686FACF69DE399B882B
                                                                                                                                                                                                      SHA1:5A411BEDDCBBC7E3EDF7EDEA316320F5810C30EB
                                                                                                                                                                                                      SHA-256:B48C1F8B6AA1802A96CFA88B1DC3862E2D148707E3F88308ECB838A635E5422E
                                                                                                                                                                                                      SHA-512:EBFDD22BCEF747E0224FE51A003EA0EB1E2DE70B4F75357B69448886B7597BB1637CEB2EB63D97FD4D217D4725AD96DE9D9C6AA08F07BE75476AD64E34076476
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/8375-2ff8f582fa9b0644.js
                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8375],{48375:(e,t,n)=>{n.d(t,{Ay:()=>et,G3:()=>F,Nf:()=>Y,ex:()=>z,jO:()=>Q,oD:()=>X,oK:()=>$});var r=n(85877),o=n(50410),a=n(96540),l=n(23657),u=n(311),i=n(87313),s=n(56002),c=n(74848);let d=["onSelect","openOnFocus","children","as","aria-label","aria-labelledby"],f=["as","selectOnClick","autocomplete","onClick","onChange","onKeyDown","onBlur","onFocus","value"],v=["as","children","portal","onKeyDown","onBlur","position"],p=["persistSelection","as"],b=["as","children","index","value","onClick"],h=["as","onClick","onKeyDown"];function g(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function x(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?g(Object(n),!0).forEach(function(t){(0,o.A)(e,t,n[t])}):Object.getOwnPropertyDescri
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 756 x 1450, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):64366
                                                                                                                                                                                                      Entropy (8bit):7.974945120371936
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:uXaNSqgLN43VPoWm0VFefzPRo0FZvwp1j3kZQyuNsAYFFp:uE8i3dRV4rPXFZvYdUg0bp
                                                                                                                                                                                                      MD5:C077F143524F375831D4CBAC25F35700
                                                                                                                                                                                                      SHA1:8801E1092762D7AB91971A01079C5805DB3F2AD1
                                                                                                                                                                                                      SHA-256:F74D30563CFFF0DF0766BE1414B7447ACBC0FC75C0B2193481D1BEB9B4CF98DA
                                                                                                                                                                                                      SHA-512:289F2FF0B5540242F4B9876CB4C555313DE862DF2707EA5F02C58625E88C48EF60333CF7D98B3B1A57AFF8FB727A8DFBD85294523D97480F3E4478E5DCD18594
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR..............!.-....PLTE...%%%........................................................................................mL............................&&&................t2.r1}`..X2..........q/.n..................p/.p....@?@223..........l-.....w3................................-.|||.y6...WWX:::............^^^......FFG........QPR...xxx....i,...pppKKL..........x............cbd..........wX..............j...oO.......)..... ....hhh...$............u..k..qQ.,.^......E'...........sss....^4.:+.<%.Pz.&.d2....O(........K.:.6..3(........{\.G5..3.lE.u?P.........Z.k...mmm.i.]*.].mM.V3sS..G%...pf%..|.wL.a...wt........:!...gG=........b?....~C.z].....~{..WH.WE.G;..s...hfq.zF.....R...sp}..olx.o].m3....xY.6.3R2(..Th.....4....CY.....S...k.P..@..x.....tRNS.......".. ..(.P.^.n..y............IDATx..............................]3Pr..........9..i.....$(.\R...............5...g.<......\{..H.T,. ....oNN(G..i......^.F/.S....../P......
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (25100), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):25100
                                                                                                                                                                                                      Entropy (8bit):5.222244790684661
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:hZ+qLagsknXM7Gm+ENPqgtcDEEB5t5oujduZ3wxKE2UjFGaNOhBkpHoy/267WwLF:DL+AgeoEPt5fxKE2UjFj8hCTF
                                                                                                                                                                                                      MD5:2EE12A1FBAF3516EA8842B4DD66DA8E2
                                                                                                                                                                                                      SHA1:198F21260B51065A0696F8921064401A2CD14D58
                                                                                                                                                                                                      SHA-256:25BE98BD0F3C47A633CF932077022198162C50CCA258E8953B87A9E13D11C143
                                                                                                                                                                                                      SHA-512:A34619735DFC716044C0B0C926489611FEBA0C38BEC7FD98866E49435F54A949B322BAD40DC6ED04A489CCAE1DF4C58D2AFB28281BF76A89F6949C2CFA42DF4F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/css/a8b70b9f354f1bd4.css
                                                                                                                                                                                                      Preview:.card_card___ZlNq{padding:var(--sp-4)}.card_card___ZlNq.card_dismissable__wItv_{position:relative}.card_card___ZlNq.card_elevation0__E_ak7{box-shadow:var(--elevation-0)}.card_card___ZlNq.card_elevation10__KWZ_v{box-shadow:var(--elevation-10)}.card_card___ZlNq.card_elevation30__FjB1d{box-shadow:var(--elevation-30)}.card_card___ZlNq.card_elevation50__eBO8I{box-shadow:var(--elevation-50)}.card_card___ZlNq.card_elevation70__mGd0d{box-shadow:var(--elevation-70)}.card_card___ZlNq.card_elevation90__TZxzd{box-shadow:var(--elevation-90)}.card_card___ZlNq.card_radiusXs__4vaFg{border-radius:var(--border-radius-xs)}.card_card___ZlNq.card_radiusSm__8hFxD{border-radius:var(--border-radius-sm)}.card_card___ZlNq.card_radiusBase__dADqm{border-radius:var(--border-radius-base)}.card_card___ZlNq.card_radiusMd__MCoYi{border-radius:var(--border-radius-md)}.card_card___ZlNq.card_radiusLg__slY5P{border-radius:var(--border-radius-lg)}.card_card___ZlNq.card_radiusXl__wiOjc{border-radius:var(--border-radius-xl)}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:HKALn:qAL
                                                                                                                                                                                                      MD5:C6CB4F21C7DCEB18C48B802BDE96868D
                                                                                                                                                                                                      SHA1:D44E74B07ED4E8267728C2BCDD16599E9110D05B
                                                                                                                                                                                                      SHA-256:B77A3071A80FC28A1E314D251064103CF265866101F7CDCCCF00B77C80484BD5
                                                                                                                                                                                                      SHA-512:8C65A0458DD4A8B93AEEA70A0CA67DB43B6E1C0DAAB17B7091449335532F3F5489E5B8A1617B42B99EE95B66CD8EF3E572F537121C9960743E100FE560F4C0F0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCVlZ5hvSEiuEEgUNPR9TPCHKnIY3uYmoJg==?alt=proto
                                                                                                                                                                                                      Preview:CgkKBw09H1M8GgA=
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 756 x 1450, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):182030
                                                                                                                                                                                                      Entropy (8bit):7.9691179124884455
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:R/tRtzZakbeShQn5drTYcHFBtdu+haRaGCHi+xeXx31xRvFYWOVD40YBzdIYMV:/RFZakbej5xdHFBtdlhaRaGp+wx35iWi
                                                                                                                                                                                                      MD5:B28CBFB17E4EA07600E7FB8BACED39BF
                                                                                                                                                                                                      SHA1:5CE5B4B20DD16393458A283087DDCAF317227089
                                                                                                                                                                                                      SHA-256:7776228E5B47C3E01A51F3310D0EB74DCE8474A675D542151EB1C293E04637D8
                                                                                                                                                                                                      SHA-512:BABEBA58EA4FC9E197BD049A760679D129810623E063BF0702A0C0716DE218DFBDB522221993940571213760874CA309F3E5B176BC7DF39455646E413B65A625
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-back-light.png
                                                                                                                                                                                                      Preview:.PNG........IHDR..............!.-....PLTE...................................................................|}....z{.~~...........vx.xz.tv..............................qt..........nr.....................$.....$....)..$$$)........G.%6&"2#.;*%/..=%.!..B)!.ro?-)L3*4.....8".....ur......B1-...Y@9........aRO...fVTR:3.........222G51R5,(........(((....~~......\6&Q- .....}{.om......e<*......ln...YGC..k[X.......]...yw........J95nC/.....YJ'.\MJbE=....q...l5..Z:1..........a;..N>;..eKC.mM???.{C".p_].d.u.M6......{U.R:xG2.W>oI>RC@]]]lQI.bE.g....gIueb.}z........]B.vRe?5.cc....ws{jhzOB....ii...]\.WI..vWN.qn.ONTTT.....JJJY,&.utonn.^P..}....vs.EE.{w.ha...zzz.qiw=<.|u.ol}_X.TT.mh33...hd.gU...._Z..h..qZ..wmccc....r.......lR....sa..~.....zo.NM.q3#._[.@@.33.;.S....tRNS.....".."..zMNoqfa.s....IDATx..............................=8........m.UUUUUUU..r.m....g.E7=C... `./$.#.7Q.I...W........@q......J/fV..-....P......,.*#E..C.-X...JJP,.C".j....?...\Y.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):2741
                                                                                                                                                                                                      Entropy (8bit):7.881780258895696
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:KKI9Wc1pUKJxhRlGK5Ek2jF+3ILlHQQcI46zWqNr2da1BToFI97A26q:KK9K5E/h+Y5wQcHormaUFY7ANq
                                                                                                                                                                                                      MD5:5933F53A169CEE3712560F2EA8475B06
                                                                                                                                                                                                      SHA1:C05F67F13C027E0EF4F7045EABC814AF49FD9026
                                                                                                                                                                                                      SHA-256:8816B10847B5A12DAD56AE87A5348B9C8A61F674D3BD9A25908BBD5285148B8E
                                                                                                                                                                                                      SHA-512:9D6DED484923F16F98F73D67CD6C4FF88C89CDF32BA8F86AFBE4EDC9E816F2B15BA7B03BEA97FB52B50D0B3A037D2AA51317989136EDAF7F37D8D1FA6727FED6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/media/macos.e15f833d.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...`...`......F......PLTE.........-n....s..................N.....P..!f.8..<.......m..h................m...........b........X..g.....>..<..:.._........@..i..R..Q..E..P..N..J.....K..H..B.....B..l..A..=.....G..@..=..:~.:}....>..:y.......$n....a..M..G..}..I.....O.....L..K..G..E..B..\..............H.............._....................X.................[.....W..............^..:.....J..F..B.................J..T.._...........E..E..F.....]........C..B..:...J..4`.&-.. ............p..E..7z.F..nfc.6C............O..E..<..-k..d.)Y.4k..:p.........I.......@..9...|.1z..m.%N....J..D.......?.....3t.0n.=.....+`..S.+Sd*K[VPOC<:...c..X..d........G........?....%........v..#h.Q..v..(_.1b|!>k.2c.,\..M.&#$..3.......j../l....DZ..yy.Dx~tr,%!n.......]..'..z....j..c.....A..M.........D.$I_...........tRNS. .....`.........`` .i.....ZIDATh...MH.`...)s.0v. +X...X......z....TP..b....@.X+ie.2z...zp...u]-....6..p...7';...v.;.I.oZ.N.K...x~.s....u^.i)nk...K..mW.l..,.j9....f..gI8....)..\<O#..N
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 865 x 1272, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58141
                                                                                                                                                                                                      Entropy (8bit):7.975723390948211
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:0ONeqjXSZyi0IoiEvnLi5y7EvgsZ8x8QDkouVB1g9wr:0ONeSi0IX5yogSRQIogBqa
                                                                                                                                                                                                      MD5:00C0C21B1074585D95821C0EEA5B61EC
                                                                                                                                                                                                      SHA1:8681EAA015046F783F48FAE1805AF9D803DEA789
                                                                                                                                                                                                      SHA-256:ECB9BECF438553D4136C18B82EAB32A292E60A15F4206FCAEA4407AC557B0A19
                                                                                                                                                                                                      SHA-512:ED5EC6048F1A790A9102BB17411B2A59437A64201EC63786C3E34B871F756F0BF7A370FC02C665407B46B8993DF3AFC2006598573BD6B76E4389F227E54BE239
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...a...........:.....PLTE...***................................................................................................................................................mL....... !".....222.............X3..._ch............&&&...???............Q2.aaa...9i.XXY........IIIzzz.................................<=>.................ttu.......................MMM...............fgg...ppp~~~.................kJ..]]]........TTT+++......U~...............uwy.......c.........777...CCC...nnn......y[........qP....uV....l......`B...w..x.mM....d......`di......k..Es..........4.................mmmM.<.......vW.b?dhm......k.........imq...jjj.c@...w.....~...............fjo...F.6....k3..6....3...6......3...E[..y5..3.b3....u.i[n..`>U.3........0tRNS..........!%*(#|{v..'..Y;fO..u..............vw...IDATx..............................].Qn...0....7..x.b.....jk.D$a.U.m..D....w...O|.A^....'+|#p.3).....a8.j........B..@......,?.K?..m...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):76995
                                                                                                                                                                                                      Entropy (8bit):5.929894262370079
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:Gvuq7xUf8i0TItKA17AS2agQhc5K6xQ5tlEzN6Z6QWW3fllXikv4fMOrYkv6N88H:uKv0Q3AWgBK5t2zN6Z6QWWrXikv4fMOO
                                                                                                                                                                                                      MD5:3C7C60CCA8AC04122556ADDEAA43FD94
                                                                                                                                                                                                      SHA1:EA3FCBA047F738E3DC5E38AE1018B54C7D7F512E
                                                                                                                                                                                                      SHA-256:1EAFE6115312B396953F3BDAF980003C9D5AABF1A74243187EA49D9147DE7665
                                                                                                                                                                                                      SHA-512:4EFA1A479D489CAF4E3C48EF0E147611AAB893FFE4C47B4529A0A4E12C4416434F4DA5CC86925EC7B1916B4663D2375E02EE60A0EC9F5295245EC4EBDC5473A7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/3633-d102a17f83d547f8.js
                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3633],{3338:(M,A,j)=>{"use strict";j.d(A,{HT:()=>R,AU:()=>W});var N=j(50410),I=j(96540),g=j(58065),D=j(66001),i=j(30878),L=j(2307),u=j(73580),t=j(30562),e=j(19720),z=j(21346),c=j(32485),y=j.n(c),T=j(41892),C=j(77558),x=j(46138),a=j(1876),l=j(95679),S=j(83784),s=j(2569),n=j(13805),O=j(18754);let E={src:"/_next/static/media/Edge-S2-EN-windows.14b269c6.png"},r={src:"/_next/static/media/Edge-S2-EN-mac.face9b95.png"},w={src:"/_next/static/media/Edge-S3-EN.6b56d172.png"};var d=j(6412),o=j(71776),Q=j.n(o),U=j(74848);let Y="set-as-default-header",k={Brave:[(0,U.jsxs)(U.Fragment,{children:[(0,U.jsx)("img",{style:{aspectRatio:"6 / 7"},src:"/_next/static/media/Brave-S1-EN.41cbfdea.png",alt:""}),(0,U.jsx)(l.A,{as:"p",level:"lg",children:(0,U.jsx)(g.A,{id:"OzoXm5",values:{menuIcon:(0,U.jsx)(O.Menu,{}),Bold:M=>(0,U.jsx)("strong",{children:M})}})})]}),(0,U.jsxs)(U.Fragment,{children:[(0,U.jsx)("img",{style:{aspectRatio:"6 / 7"},src:"/_next/stat
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28797), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):28797
                                                                                                                                                                                                      Entropy (8bit):5.134895107012091
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Yrap7uuMpEJXc1PsIWxK0j59DdRfpXMKgwLT6GrGmguY8:apEJXIPb0l9DdRftMKGPY
                                                                                                                                                                                                      MD5:9DEA33E4DC27F649A102F1B7DABEA9E1
                                                                                                                                                                                                      SHA1:FDA11F1D21B2B72A193FF3D70AA9C1606D68B125
                                                                                                                                                                                                      SHA-256:3000ACDE24D87754B8A173AC37B30B14309E507CD1DF974D861910A0B183A372
                                                                                                                                                                                                      SHA-512:33BA46292247A55DD270640B2D9B4271007B810714DF66AB016EF8FDFD7EF583A863CD13C4585EBD6760AE8A67026C38F319412BBD4742CE28F80F6A81C30F8B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/css/19381c54fa9a9f07.css
                                                                                                                                                                                                      Preview:.privacy-pro-tagline_tagline__dGLAJ{position:relative;display:flex;align-items:center;color:inherit;padding:0 var(--sp-6);max-width:90vw;min-height:44px}@media screen and (max-width:604px){.privacy-pro-tagline_tagline__dGLAJ{max-width:314px}}.privacy-pro-tagline_dismiss__u8KWT{display:inline-block;height:var(--sp-4);width:var(--sp-4);margin-left:var(--sp-2);color:var(--theme-card-dismiss-bg);flex-shrink:0;transform:translateY(-1px);visibility:visible}.privacy-pro-tagline_dismiss__u8KWT:hover{color:var(--theme-card-dismiss-bg--hover)}.privacy-pro-tagline_badge__my7ZY{margin-right:var(--sp-2);font-weight:var(--font-weight-semibold);padding:2px 8px}@media screen and (min-width:425px){.privacy-pro-tagline_badge__my7ZY{font-weight:var(--font-weight-bold);font-size:var(--text-xxs)}}.privacy-pro-tagline_taglineText__MsZ0k{transform:translateY(-1px);text-align:center}.privacy-pro-tagline_taglineText__MsZ0k b{font-weight:var(--font-weight-bold);text-decoration:underline}@media screen and (max-w
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 670 x 1264, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):107143
                                                                                                                                                                                                      Entropy (8bit):7.9865347373558375
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:i7Chf4WTu5Bx/dBQsSMS1OAG35FIw0hwrDhpihSEyWugTkgU/nkBpMYnapl1Vq7B:iGZgBpfS1HGpFuw/hp/2cnUagkK+e
                                                                                                                                                                                                      MD5:D7A9624777768585B192B954246F2924
                                                                                                                                                                                                      SHA1:22C6430C735AEFE12A564A5DC6E36443F496FC04
                                                                                                                                                                                                      SHA-256:EC1517AF9A6E24B331AE640BC1505E15225A211444940BD87C0016D6E275A6EE
                                                                                                                                                                                                      SHA-512:1E234C80D8494F82223FF406CCF9AB8AFDE6A15AFF0AEBC604EAD76D9223DBC9610A0D1EC00261FB7FA035C53CA071D83C70B797C7E83E526E5897902E6940A1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/search-protection-ios-light.png
                                                                                                                                                                                                      Preview:.PNG........IHDR.............j.......PLTE....................................................W3.................m............##$................................................~~~***...qqp434.........xww...........................WJB......I>8>==.\:..GDA........fff...5&.JJI.......A3-njhD,....QQO`]\.9-%....P1....hC-UD2....cUL*Ohq^TN8,]9$-"........cB.........zJ%...t;.WWW..sT.....e ..Y:........~iY.H.x...b..z.eB=...........~s..-.d.x..uW.8L...tg+...~:.U.r.W..#..$...lLrO:%CY....r,...R....k..p.yJ.r.Q).......{fF.......A_S0._&.l<l`;a2.D=(..Q.....N%...~..a......F....ZC....~.n.Z..U.....T......o.e..~....>>^e..d.N...a...;k.G.rv|x<..6.x.5c.V.P....g..o................*.......Qr[.....|.._.Q....>+....U1U....3+u....;...(.^e..mPn.......... ..{u.i..{).i.....tRNS....!*..qY...*....-IDATx...............................3Xn........t.....&.2.O=Dd.#..F.@.4..c.1..c.1..c.....B...m......~......T....%.. ..5.0fz.".......=.n....T.F......4........<.45
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (699)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):704
                                                                                                                                                                                                      Entropy (8bit):5.185837355518791
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:uwwfitiwv2DG4tOGqZgqRPh2BHslriFuZsszCEwuIJZw4/ffUwz3:/wfiIwOZpagG2BHslguZsgipcmff1D
                                                                                                                                                                                                      MD5:7B3FBD242B95A7B1DAE635DEA1EAC806
                                                                                                                                                                                                      SHA1:A7DC337FE9BA61BC19F9666C093C74A9DDABC423
                                                                                                                                                                                                      SHA-256:32B221690C1B8D0BCECE2AC4F24500F4EF9292213FE3671E03B9C7EDF19D448C
                                                                                                                                                                                                      SHA-512:E650BAC06BB2B2F57EF560DAAC729CD50439B8B023BEC871B5B9D2C9A35C98AD83B460F0A4E2C9D7C07B8413CE28245D2070B073D9281D52A2A47A908A67A5D7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http&oit=1&cp=4&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                                      Preview:)]}'.["http",["http //192.168.l.254","https","https //www.microsoft.com /ink","https://www.epicgames.com/activate","https://microsoft.com/link","https://www.google.com","http://fortnite.com/2fa","https://www.youtube.com/","http://instagram.com/getdressedwithmc","https://www.facebook.com/"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,550,406,405,404,403,402,401,400],"google:suggestsubtypes":[[512],[512,650,433],[512,433],[44],[44],[44],[44],[44],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":1008}]
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 41816, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):41816
                                                                                                                                                                                                      Entropy (8bit):7.994738466360287
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:768:gYl8POMQzty0ZGkL/TCeLwIF3N1mWUhY8AdRw/SplV//:/82dZyVkfCeLwA3V3OSV//
                                                                                                                                                                                                      MD5:4D5698622D8FB4000A4114F204A22904
                                                                                                                                                                                                      SHA1:41DF913C2C8D5E453720376A842F1CD5028CC2A3
                                                                                                                                                                                                      SHA-256:D4FFA5E62DD2B9DCB4ED73998595529B1D4F89B265E21D951D2E73D783A673A1
                                                                                                                                                                                                      SHA-512:F38C07F5BC83348FFED6D52B9A625077760ACE0D756C0C6B0CACFEE13A4CF98909356FFD1666A968EB67E63674EE7C65D60824034D2092FA572F9AD20BDDEBCF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/font/ProximaNova-Sbold-webfont.woff2
                                                                                                                                                                                                      Preview:wOF2.......X.......................................?FFTM..f..x..D.`..&..F........T..r..`..6.$..<. ..\.....a[..q..v.@...c...Fo..z..spuY.mTm>6..a.r..w.B.........F.y.u...V..m.u.....5T_U..KU...N...V......>oT.$."....<:.K....$y/.Y..lM.&..T.Wa.......}...E..?._....>./..4....9..2.B.O.+.!>...mXP.X.01u..W.....J.:....$O;.=b...v....c...J.!.<N....3v.@2Alx.......w......#.W....[dAV".x..........x.7..7.0...Z{.......HC.../...`$.<.../.......m..#4...hd..../G8.....I..AG...a..y...h.@O...j.........!.?".q~(.~..7=.k...}...I.U/=O.......'p....w.@../..H.dr.u.....6......M.4$...YF...!...{..x..jp...........E#M.....5.N.-l..L...d...U$.@U.........!...'..{....Lv.ho.......&3.....W.Wt...C`;.'......ZD.|....t..;.....P...;........m.<.......<>.......xg`Q.[...+......AI..j......w.Y.l.H..A.x...7.....TI....*+.aS.6.`.....pX.....,...,PZ...j.P.....p.t.7.z.WB.F...]..K2l.4E).....n./'l...6......^.?....c...[.....8...x8.....=..... @s.'.p..8..>...K..|.....A.6..!......f..L(@..5G..P.T+.....J..@.loHwY.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 834 x 1258, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):60280
                                                                                                                                                                                                      Entropy (8bit):7.972056164007466
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:R6dez5XdhDfrgyiw5I3ewXt1mtooJFpWA+xYv8TisLiwoaiJsC7SH:RoezH5rN69Coomx7iwBYsGSH
                                                                                                                                                                                                      MD5:44EA6D78E236EC73C24BCC10D6D8E9A4
                                                                                                                                                                                                      SHA1:EF3EE4446AE791B59910D8A2DDB1090124469F14
                                                                                                                                                                                                      SHA-256:27F6316660455CB0350A2B6D39747CBA5C95A7C51BD518955F05407E0326BDC6
                                                                                                                                                                                                      SHA-512:1EDAE35D5DC869936450DBF240AD70D787CE44DBFAF0FE0D97C6517762796D8E84672A33BA6781AE3234DF30BD9D6545DE1ABD45FF410A92CC52C31A19261229
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/app-protection-android-light.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...B.........Lh!K....PLTE...***..............................................................................(((.w......../...3i....5@.F............x........<s.BBB...9i.]]^...effZ..www....C5...yyy666...4.S........?.......X.....=..........A.....R........PPP.P.JKK...C..O....V.....[.E...h..a.J..T..C....#..........................+..r.L..kkkN......>r.m..3....U.......@..:.....I....ppp.?J.x.Qo.G............9m...........T......k.........c...H...blm.................#K|......2..%}..tu8........?..c..........A..}...C..............:\...I...RY...`.v.....d^k4.nnn--...c.....e..... !.....?...>.l... ..v...NI.a6.D..............T...... ........]....9........i2.......C]..p..........|"...s...dO{.Y+.....'*...X.qe....BL.W...........g...../[..9... _4....tRNS......"..&..R..ev...g`VM.ii....IDATx........0..iv..*.c.....................c.L.".a(..]....KY.t.l..UI...(.Y.x,.....v.._.z.........a r.LN.I)..3&..7..z..@.Ef....-0.25D`.^.<>..{..%Y{.q.m)D.>
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):86029
                                                                                                                                                                                                      Entropy (8bit):5.199762185672027
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:2OfHuIo4Y2oZXA0cHh8/kZzt6ruP5ZaY0wZk3euk0F:Z9o4SCHh8cZztKuP5j0wp0F
                                                                                                                                                                                                      MD5:C139531CC342830B52FE21BD49F07EA5
                                                                                                                                                                                                      SHA1:DC65194D2D5B36B409A826C02C7707B270914832
                                                                                                                                                                                                      SHA-256:84C23E33CDADE1A4EA458B072F744FB0B7CE5591C3ABC97C9BDE815022F4A4B5
                                                                                                                                                                                                      SHA-512:D24B990B2EBFFD73C0861571AF01B8199F10D97FF3992C8B5BE49B8AA3D57B4766ADC153696B771F5339DF9AADC59529EEFD4A08D95F03754FB3C140B194E852
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/css/1e314e0ea8a82df8.css
                                                                                                                                                                                                      Preview:.featureCards_root__oeKj1{gap:var(--sp-4);align-items:stretch;color:var(--color-black);--feature-card-background-color:hsla(0,0%,100%,.8)}.featureCards_root__oeKj1 .flex-grid div[class^=col-]+div[class^=col-]{margin-left:var(--sp-4)}.featureCards_featureCard__scjy4{display:flex;flex-direction:column;align-items:center;width:100%;background-color:var(--feature-card-background-color);text-align:center}.featureCards_cardColumn__zVaNk{display:flex;height:100%;flex-direction:column;justify-content:space-between}@media screen and (min-width:800px){.featureCards_cardColumn__zVaNk>*+*{margin-top:auto}}.featureCards_featureCardsStacked__pvWzw{margin-left:auto;margin-right:auto}@media screen and (min-width:799px){.featureCards_featureCardsStacked__pvWzw{display:none}}.featureCards_featureCardsStacked__pvWzw .featureCards_cardColumn__zVaNk .featureCards_featureCard__scjy4+.featureCards_featureCard__scjy4{margin-top:var(--sp-4)}.featureCards_featureCardsStacked__pvWzw .featureCards_cardImage__Sm2z
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 598 x 1114, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):92229
                                                                                                                                                                                                      Entropy (8bit):7.986327668700224
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:AXfv3ose6Cd3X6pQnXJaoCXtvPAynhE6I5FPWEvQ/Ctf4mbGEttXxeMuRnztVBA:aPSZdqQXgXvPAshEz5YXmbGEvXxZuxj6
                                                                                                                                                                                                      MD5:6DFB140084554026C9F09A77F12F2860
                                                                                                                                                                                                      SHA1:3014B06321E100BFEFCDF9BABF6D95D594F0B88B
                                                                                                                                                                                                      SHA-256:7734FD711FA3B761C905C5A950E0D5F215EB6C9EF53DA62C2EB3BA4B8F17F9D4
                                                                                                                                                                                                      SHA-512:BFC981CDB5229AE69370B262BA3DB91A70C712CEA5C93C5382389FC5C6C8C9D11D60F859C8760ADBE2FBE5E353426226186FC6A3718345FDF70CE388CED582EB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-front-light.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...V...Z......i.l....PLTE..............................................................................W3....................m$#$.........................................................544|||...................................@@@-,,..........ttu9'..^<RF@......<1(,".G<6......nnmIII...I7*ggf,.......V6"I..__^........fD0\NG...hG.............SC0...XXW.....QPO...e!.W...........gXQq.Wsd\..9}pe.mcY5..x.}n.v\..g.+Oi...............v.x...EG......~...s[E..o..U.b0.j...I..iH.{_...b.gS..uN7...f;!......v:.vE"..+.rS......q+.r?.[>.N(..#.zP..^/.....O....w......7J.x..F......[D...S"?U.5~o?.^..U...............c....w{....{[+onH.p..l.T..~...YyY....2...9i.@..&H`..?..>ac......e.G..M...s..f.f.X.rS......P0...w....."....?*.0$.5..zW`y...y....&A^P...X.........tRNS....!........{Hjd.Z......d.IDATx..............................=8........m.UUUU.+...a........7.w'.j.5.......bEO...;.4.`.B?.N......1.\..;...))....d....*cm8.........T.Q........c..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 1984 x 1164, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):150022
                                                                                                                                                                                                      Entropy (8bit):7.970841480874434
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:dcT7WvITPhVhjkP8w2/crOotBSSEdp7ZgGTJciKJhiJz0fFZkrLvIYPfum:unogZVyP2axfSnWJhiWbkrh2m
                                                                                                                                                                                                      MD5:9BE26972246C0903B9B3002C90E41861
                                                                                                                                                                                                      SHA1:764B797B33E9D0F87079618A4CD282A68492770B
                                                                                                                                                                                                      SHA-256:8A28D60675DB7BD3E9E88BAF5D3704FFEA7318DF1ABF17123E152C58ECCE8D97
                                                                                                                                                                                                      SHA-512:0D434CD904CA9F190785EA83F157BABCD5A5536FCAE28184153D28241458D070A0CFA3E02B5D96D50060102E5A087877A7B39883D1F682AEE90C15298E1F2C9D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/image/pages/home/devices-light.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...............g.....PLTE...//9]^.JXh28KJLh8=N,-16>H$*3<Hj2=_..*4Ba59N',36Am0@_2Cb2?b...0=a...3=`.=`..................1?b..'/Ab...1@b.........<`...0>`.................................................................................................................X3....W2333.X3............................Y4eee............(((...111...L.<.....3.....}}}........3...^^^???.........aaa..."""...CCCKKKyyy....f..mM...XXX............b@...............T1............3<.-hhh...ppp.vZ.^Z<.I...........?......wwwrrr===.......................rM.=.jJD.5.....CY.PPP.a>nnn.sss.2.CX.K.;lll...c3.......4.9.3..Vj..t3......R.D..E*......URf.7..6.<..3....3...uuu..I...IG.3............9.....n~.vvv~.u.}3.e3...I(..9..v..fn.f.j=....7.v3.k.^3...c.Uy......1\.Uu.TU......@tRNS....................(1$.k.".!+.#.'.+...[.G#..|0..[.U.m.D.........F.IDATx....0.F}.....p._....{...C.i.:.MC8.Ar..Tu.'!........t8l=...@1.........|._...f.o.....`A.OM.....j........._)...7..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 866 x 565, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):34303
                                                                                                                                                                                                      Entropy (8bit):7.977567147939618
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:d0c2njnh8tFUyLFpPU0GamXASajmXtV+hU2YbAG6kPOEWkXPRjK:B2njn61LvVVN/WOrmw
                                                                                                                                                                                                      MD5:ED5AC3C5F537DE70AE3CF64A391C274E
                                                                                                                                                                                                      SHA1:1C854A5885A7602B7D2052FC9CE932CEE7E6BED8
                                                                                                                                                                                                      SHA-256:1378964BFEF8AAA51321B8A8E3184FBF2E330A64DD1AB703DF90A97A8980A6A5
                                                                                                                                                                                                      SHA-512:306A2695A0A5CBBC05672C83D2E3B983561A8D026B67787925E1A31876589181728358E1176F10826C38E4A0A5584871DACCAA4E38DDFC3A60DB5F2721D6593B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-front-light.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...b...5........[....PLTE&&&..................................................................w......../......3i.5@.F....x...........Y...C54.R>.....h.....^.P...Q.KKK.......W.G......p....V..J...>.A..C..L...#.R...,.....5.....I..w.......................{...........?r...@..F......@........d...<G\z..Q[^^^...'...../U.............u.........C.... Iz!!!...q..............@..Nl.>>>xxx....EP.....#....Y...........^f..Z.......eq---....RR...kkkc.....<.l9z....................x5........?`..ml.UH..;. .r....y....}.............n.......H.f'.>'.........U5.....qV.~..._..^.......G|....e..;..1.........uV.p.....^..U(...E.....h2..U.z..>.#.G.#1.....K#..^.8.n8..n.>../u^.,j.7....tRNS....."1*-...}uOA..ha..a....IDATx..............................=..m......./}...S...j[.........p.3..........@f...N.C+dhF@.QS..l@.E...R.2....T.s..b.$L.....49.a..'.......m.lX}.Y..FA...t........T...:..h..h..V5edX.......}.6'F...rw;._.m....7.o.......U.a.KX...2..._B....yR...rJ.(G.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):254544
                                                                                                                                                                                                      Entropy (8bit):5.46000078373831
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:TFGzHDUrMHDvBzAX039PteQfOuBWYXcyDh:UHDhHDvDFBWYRh
                                                                                                                                                                                                      MD5:A21B0A5F8C678515F3A6293B45398481
                                                                                                                                                                                                      SHA1:96579045BD0FD8E2D528BEC1514B59DFCD9DFAC8
                                                                                                                                                                                                      SHA-256:8C63D578AA5E0B053AAEA62F592EECCBB494DBD8F52AEBBFF9C0B10E472507D4
                                                                                                                                                                                                      SHA-512:C80B4462D71D2DEE0ED4C00CE2E07630478C7FBE1D35A728431C599BFF4A4A509517CD873570267867A80E4BFB28406B09B4AE9E7DE6610BD454740057498CD2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/pages/_app-f9d083fd68fc922a.js
                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[636],{54819:(e,t,r)=>{"use strict";function n(e,t){var r=t&&t.cache?t.cache:c,n=t&&t.serializer?t.serializer:o;return(t&&t.strategy?t.strategy:function(e,t){var r,n,o=1===e.length?a:i;return r=t.cache.create(),n=t.serializer,o.bind(this,e,r,n)})(e,{cache:r,serializer:n})}function a(e,t,r,n){var a=null==n||"number"==typeof n||"boolean"==typeof n?n:r(n),i=t.get(a);return void 0===i&&(i=e.call(this,n),t.set(a,i)),i}function i(e,t,r){var n=Array.prototype.slice.call(arguments,3),a=r(n),i=t.get(a);return void 0===i&&(i=e.apply(this,n),t.set(a,i)),i}r.d(t,{B:()=>n,W:()=>u});var o=function(){return JSON.stringify(arguments)},s=function(){function e(){this.cache=Object.create(null)}return e.prototype.get=function(e){return this.cache[e]},e.prototype.set=function(e,t){this.cache[e]=t},e}(),c={create:function(){return new s}},u={variadic:function(e,t){var r,n;return r=t.cache.create(),n=t.serializer,i.bind(this,e,r,n)},monadic:function(e,t
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):17
                                                                                                                                                                                                      Entropy (8bit):3.6168746059562227
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YGKeMfQ2i:YGKed2i
                                                                                                                                                                                                      MD5:5B354DC2C2E5384D0251825957E02D04
                                                                                                                                                                                                      SHA1:9F623851C6AF0AE4C45579045E09FBA3D3569D6C
                                                                                                                                                                                                      SHA-256:8D7F931334620BE5881C2DCDCAD68C31EDDF15B6EDEF36F415980DBE6626F022
                                                                                                                                                                                                      SHA-512:C7CC52025DFB553D399EB54C62F7C1C12F5547A2727710CC0BA6F8B501877DC6C71D840AAAAD1B0A2AA2CAA6074D19E51BA7CE3D5792560E3F1E1E0922331455
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/country.json
                                                                                                                                                                                                      Preview:{"country":"US"}.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (63247), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):63249
                                                                                                                                                                                                      Entropy (8bit):5.919656030548493
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:aQ0dVdUQrVpxjf3ke1HCgQELCXcudiq4Tut+1sqB1/BsmRZKf4Jo5b7nq:iUSVTTpsyS+r9vCN17nq
                                                                                                                                                                                                      MD5:7C5C94536E30C1B6CBC605EDC7378C5F
                                                                                                                                                                                                      SHA1:86BF54E2424153EE0F3AECC5FF671374B589901C
                                                                                                                                                                                                      SHA-256:6918613EEDFB4C15D37928F653869EA7389D86CBD1CEECCD2FC77AB6EB6C2F68
                                                                                                                                                                                                      SHA-512:1D004C7E6F77CEACAD47F3942F39CB8F208804309FC37E578E9F0AC7C576899688676E3D4F4B2CCB190B219D3E98716D48F7359673D9103E628FA81ADF2B661F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/5227-41aeef4d29f3e6c5.js
                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5227],{20718:(e,M,N)=>{"use strict";N.d(M,{Ay:()=>I,Wd:()=>g});var i=N(75099),a=N.n(i),j=N(30878),D=N(84849),n=N(74848);function t(){return(0,n.jsxs)(a(),{children:[(0,n.jsx)("link",{rel:"preconnect",href:(0,D.pN)("countryCode")}),(0,n.jsx)("link",{rel:"preload",href:(0,D.pN)("countryCode"),as:"fetch",fetchPriority:"high"})]})}function I(e){let{children:M}=e,N=(0,j.FR)();return(0,n.jsxs)(n.Fragment,{children:[(0,n.jsx)(t,{}),M({country:N})]})}function g(e){let{children:M}=e,N=(0,j.FR)({withError:!0});return(0,n.jsxs)(n.Fragment,{children:[(0,n.jsx)(t,{}),M({country:N})]})}},62651:(e,M,N)=>{"use strict";N.r(M),N.d(M,{__N_SSG:()=>e5,default:()=>e6,head:()=>e9,seo:()=>e8});var i,a,j=N(50410),D=N(75099),n=N.n(D),t=N(96540),I=N(66001),g=N(30878),s=N(2307),o=N(30562),c=N(19720),r=N(32485),l=N.n(r),u=N(6442),z=N(13805),A=N(20718),T=N(30661),d=N(40745),y=N(87462),O=N(3527),x=N(40218),L=N(62526),S=N(95679),b=N(35112),m=N(58065),k=N(18754)
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2945
                                                                                                                                                                                                      Entropy (8bit):7.85783941152515
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:OuZkeaf1LOhQGUjDevyYwtho4Tp+bzSOYlf94iDmCpQViu86e20rBi7:rkJ1LFGmDevIBpgWOYlf9VaCpQViJ6eW
                                                                                                                                                                                                      MD5:5730A6187495225E119137863E2EF034
                                                                                                                                                                                                      SHA1:451DE7F1B9A7095530690B2F64FB58F6370CE0AA
                                                                                                                                                                                                      SHA-256:EF042B0682C1DEBB22D2BE14670312D765B052577E1EED9478B866C5FEBB6E6A
                                                                                                                                                                                                      SHA-512:6E8BE881B0F5F1B04421A8A2A854483092A9FE2D8EE52168E5AD361DC3F50C860BB7548FF55DB18256AD140068FD9EF56C046145EF6CC47E1F29CA3B55F55391
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..]R.I..3...W.w.'V.<..=.....X...... N`q....'0.....X..a^..s..Z.k.3....E..6X......,.H$..D".H$..D".H$.}.:.m...m.X...@..ow..1....._.?.;~._........]..77.A:!...7..F..3~K....;......"....`vs.-....>/..h..8.?.......A.i......1.s.}7.........x...io..c.)|....*.-.....p..d...$d!.).=....h...2a!..(...`...0.S........8o..5.i.......Eo.....w.1...Y....Q..Ih1B0.....P......j.....7.....j..X.Y.{..G.....b.............N..s........?<T.-.1~z{...*.2...Y..{q.>.:.f....j.a`~.+.......1W....}....w._.....5.&.z..f....1._T...t.......+HX..r.4.?...^.@...&...;..x...Tt.D...,....G.(*.3..M...@...?..2(U...d..C. &...-..V.d...o...4.&.....S....!".S.Y\......u.......g/t.......@~..~.........FZ.$..%".....|....}W.<mn..-.E..8$....O....w;..9:@c..d8.'./.!.,.~..y..j.~...[...:.....o.:....."...$`..f>x....(f..v.o.7./.q........q..O..so.m~?.2...U.H....c.y~-6.*...1..J....=...0....X. B..d.W.So@..z..l.A.4..... ..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 865 x 1220, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):105834
                                                                                                                                                                                                      Entropy (8bit):7.970978172299477
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:afxetbIBkGMBobU2oJcdd8PhLaceeprf82:afxetdBkqcihLqMT
                                                                                                                                                                                                      MD5:81C041E5DC29D7DC9D16CD7C8E725A24
                                                                                                                                                                                                      SHA1:B9B5C6B0D5B46C991A2078073CA8DAAC88DFAA84
                                                                                                                                                                                                      SHA-256:B8ED057550F8D1298E616296823662A6331DE234D77FD6A8DB5C421343D043CC
                                                                                                                                                                                                      SHA-512:DD9281351CF76964CC63679C61FFA3C1E317593C832AB71D41C9489B7B658F0F5FB608F6C8BA5A32513FA1FCC9F2389DFBCBC3DA3D5EFD90139A8B1D69E4EF4A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/web-protection-ios-light.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...a................PLTE...###................................................kkk.............................................................y{.}~...""".{}....wy....xz.......tv................rt................>>>....os.......YYY...".......&....9i....uuu!..&..*..-..2".111.........7'#<+'....x..nr....ur.sodUR$..A0,+..3...pm..._PM.@8...D-%H63jYW..J2)...?'.2..KKK9#......XIFo^\M=:fffQ7/4.SSC@..moB...yw{jh....|ztdb.......}...<.........X>6.wsNy.cd.uv...........F%.....ii....]^...ooo.....aF?.WW.......................^^^......{??^..?.~l66.OP{.....gOI...|||......GH..R0 ......yr7e....P&%..xZSj..[7'.qiQQQ..}qRI.aZ.........i`............h@-....lm|L2...3].....z.rp.O^@.#^......ku...h.R.Z=........wu....k..P=Y#..\Pn.....~.wJ.].uMq...#......>..../...p.S.F..g....$tRNS.......!%m+@29n.".(.y.G9.WP.c.ssuq........IDATx.........................................................................`...9a...}..t.pf....@d.W..X.k..`.1..c.1..c.1.T./c..w.4..&Q.iC..'.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):13229
                                                                                                                                                                                                      Entropy (8bit):7.968329338879
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:jt/yLNZOkl66GdJPtvWHRw+97q3pVd+vajTctV5AxEKyWf62UjS0j6eOerReT:BKZGVRtvKqZVHPeXIH/0HOP
                                                                                                                                                                                                      MD5:EC00DFDEAD7B4EBAEDFE9899EA5905D1
                                                                                                                                                                                                      SHA1:FF6B6C17A52B89578FE16E4AFF4989A4FDA860D3
                                                                                                                                                                                                      SHA-256:3123DE188014A841F794FCE944662C3C1DD4D71CCCBC72459E2B9148933B0DAC
                                                                                                                                                                                                      SHA-512:68FFD7E34777612FA6B2E9B4F9E78EAC28A8F5996DA34B87663AED92A767718A1EA9892A55242C8797BF125A10A648CD68D3447D219E1DE1834EB71C95416816
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/media/firefox-lg.8efad702.png
                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...3BIDATx..}..^.U..}...#..e....V..O.....1YBp.DN`..*,....[.a...-..,..Z.. .... !....y..I.I*...8~.K#[.cY.F.....{...~....%...2........>..X.UY.UY.UY.UY.UY.UY..F..*.-.l...r.*uF..d7.C.X...sn...V...;...Le...!.....`..>2bN.c...4.*..9M..Z.Q..x0l....2.U..PH.#P.A(5..T..o.b....}7.3Y..;.V.....R4...?..&...ON.2.U.x...'?.....6..o.P....d...#....{.|.p.Z<"#...0...N\&.....Y.....*d`HE....s.m#..d..K.9};5...^.j...4.\..`..uy... ...g.M....v.....@...Af..Gm..=X......G.F.....F....V*W0j@H.!...C]...Be...eM..R\l..~=....i..r..^....V. ..(s...-...&.tZe..,..2f..L....&..d..R).l~..7.r..aj.....-..=..+PV..b........T.+..@..'.......{l7O.u.V.....s.....[x#lC..~[......5.P.{.QW}f.V..2..y..v.l..x.S.|.........;..._`.@.g.|.v..yY.`....2..".}gP..)..);....C (.P... (..\.(V.... ....x.~....;.. ....m.~..U."..n....p...c.Y....(SXU.WB..%...od..s.....#..V.......|.....`T5v...+..H.(........#.......W....J.V..........4..k...K@
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):160975
                                                                                                                                                                                                      Entropy (8bit):4.698682870211108
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:jYn0AL/K8JnnlwgE398WhWynfqtXoF+d7MmLhX37YykJzNkD0J+ck5YVXXktf6/9:gC8ZlfEhmLF+LfJzk5YVXXktC/9
                                                                                                                                                                                                      MD5:B7CAF5CE31F5E4660D9B2EA3107BE3B4
                                                                                                                                                                                                      SHA1:1F6A010D01F3549DEEF1F2F00D92D2EC3DFA7C08
                                                                                                                                                                                                      SHA-256:6C826D5229C0FD97C9C75CBE7719A15EAD942DFD684499AD8D8983A48A3FA8AF
                                                                                                                                                                                                      SHA-512:033C90240959320F1E5A4F2FA508A48900F4C485F11567EFFA15DE124C552703B2F632D89EA416719344D6FF75AE508EE09F6D5A53E34613D581B5692B8BE27C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/1843-119521e96a685c1b.js
                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1843],{86665:(e,a,t)=>{"use strict";t.d(a,{A:()=>o});var c,l=t(96540);function r(){return(r=Object.assign?Object.assign.bind():function(e){for(var a=1;a<arguments.length;a++){var t=arguments[a];for(var c in t)({}).hasOwnProperty.call(t,c)&&(e[c]=t[c])}return e}).apply(null,arguments)}let o=function(e){return l.createElement("svg",r({fill:"none",viewBox:"0 0 16 16",xmlns:"http://www.w3.org/2000/svg"},e),c||(c=l.createElement("path",{fill:"currentColor",fillRule:"evenodd",d:"M16 8A8 8 0 110 8a8 8 0 0116 0m-4.191-1.75a.75.75 0 00-1.118-1L7.025 9.347 5.33 7.275a.75.75 0 00-1.16.95l2.25 2.75A.75.75 0 007.559 11l4.25-4.75",clipRule:"evenodd"})))}},34934:(e,a,t)=>{"use strict";t.d(a,{A:()=>d});var c,l,r,o,n,i,s,m=t(96540);function p(){return(p=Object.assign?Object.assign.bind():function(e){for(var a=1;a<arguments.length;a++){var t=arguments[a];for(var c in t)({}).hasOwnProperty.call(t,c)&&(e[c]=t[c])}return e}).apply(null,arguments)}let
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:MS Windows icon resource - 2 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 32x32 with PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):2799
                                                                                                                                                                                                      Entropy (8bit):7.887078814855564
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:p7gHKtGThWJwwehUaFvJcldUlpamPj1YMCMrpyiXQy+OvlwnoSdRIfUAYu1dxx3v:1aRhWJPeOev+deMmPj1PIkSpdyUFFvjq
                                                                                                                                                                                                      MD5:0A362A1A0CF4CC6BC56D65DB8049DD6F
                                                                                                                                                                                                      SHA1:EBFD1B824377525E1588719E935BF4B06349CDDF
                                                                                                                                                                                                      SHA-256:D994F806B1E4225B50BE5AB681B2CECF845CC216A19A432D878CEA3CB815BAFD
                                                                                                                                                                                                      SHA-512:9BC3349815F97884A92965F5936A7ABC4EE937232F305148BD6D791DE0D0199C51C5A314E6F4F5EFBCAC925A860C8DA4DA6E94472471F36DB7725CAF4B49AC8B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/favicon.ico
                                                                                                                                                                                                      Preview:............ .y...&... .... .P........PNG........IHDR................a...@IDAT8...ML[.....}.......3l#+U.q.........>:......'O.:...bv0.0.K..ds&l.J....J.`......B..}}...f.............M..9..)*G=..g.r.SR.k..s....W................@....a..'.l..*c..b...z.....h[.q.S...s...6GF...J.]T.3._....D....z...)X.c....L......xo..U...j.x/jK..#.X.Y6}p..3..........X#.z....?>.l...V.....%......B..A.....=.N..4.X.BA2}..[.5._ .N.....n....cd..~+.k.=.ey....g..Z#.+.J....... .B{.qI.h&.......B..0..N&g"...,Sj.....5.R..g...DI.]U.K.V..%_.+.E.k..#..C....b.`S......]R....E..-.mA.(...:.wg3VA.8y.h.A0.`.On....!.(.&\.P..\..`f%W4..X..M..pV.X.~..!.v.p?x.h....pVu...B.lg*.U.Qq.o.......0...b.H..T.C.#..u..E.q.H.. .......33.,?.\0..a..Tw..3.O..._..J....YNf..u.m......X..6...\}.\q..x.......J.L...o.e..T...v....N.G.A.......'....7.p$.*h5.U...:_.......-..S...(.......m...[......N..]q..n......x.O..c.5.....V...o.=g._hW.....IEND.B`..PNG........IHDR... ... .....szz.....IDATX..._lS...?...?...!sYBYl..N.[..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 720 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):57621
                                                                                                                                                                                                      Entropy (8bit):7.9521696353685725
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:XGl1ASeHHyeQhv7Cc4FQdikWqVPe14rmpq18jHusl6gpebDwRhc9HPuwzXT60wBp:27ASiyVlzxV8qrgLc9Hxj6kry3
                                                                                                                                                                                                      MD5:574871BE4B5C92EF0461DAAE0789B4E7
                                                                                                                                                                                                      SHA1:C51501309FB6B33C8F605DD59C6FAD4F58ACD731
                                                                                                                                                                                                      SHA-256:B2C195A170D953446BCDAEB64B686069A2E95CBCB0DE8640FB11CF87C7FB6A26
                                                                                                                                                                                                      SHA-512:AEB036D40BB7FC1BF422B5A82955365DA4E7E5F8DBF33C0563F7CEDE41FD63EA9CE5FA4F8A7166E90D216EF7160B2F6A8953F9BEE464B89946C261C6118CD84E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/backgrounds/homepage-btf-light.png
                                                                                                                                                                                                      Preview:.PNG........IHDR.............#\......PLTE............................................................~..............}.....|.....{..}...........{..}..{..{..{..{..{.....{..{..{..{.........{..{..}.............|..{..{..{.......{....|....{...........|....|..{..|.........~..~.....|....~..~......~..|..............}..~.............................}..............................~................................................................................................................................................................................}......................................................................~...................................................................................k.......tRNS...........!4.$.*WSN..'-80.;.F".BJ?&.049,).=AEI...Y].....qLad..U.h.P....k.uR|..@..$x....n..-..1(.K...6..&"+.]......98H.3...QV.k.}F...;.W.E.B/k..v.q.....\...q.P.l...?..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 900 x 784, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):40423
                                                                                                                                                                                                      Entropy (8bit):7.969430866014362
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:jXVXEY82uKgRWGEQE+WP+Sp0KmAm/EawKMydi8OFfhz1NRTuZGiP6kh:jHgE+W2m0Kg/EawK9TOFfhz1N1uZGiyM
                                                                                                                                                                                                      MD5:153557C559EA2E10B8BC312CCE950DE5
                                                                                                                                                                                                      SHA1:00D830AA06B8B357054636644A6E2B0B9F77090E
                                                                                                                                                                                                      SHA-256:29AFD98499E84526FCFF99D94A773C134A85EAC2E7FF55AAFE0583EFDDE2D024
                                                                                                                                                                                                      SHA-512:05A5DA886F4FFF7F71A9956EC88C0C21C2FAEEB763A384D94AFB914C0727D6A2880C1482AB507571EE21ED64D818992B0F3506D009BBC38DEC6496F7BB97214B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-front-light.png
                                                                                                                                                                                                      Preview:.PNG........IHDR.............Hg[\....PLTE...000 ................................................................................................mmm................................. !".....333_ch.X3"""Q2.9i....???...aaa......JJJXYZ........yyy<=?//0......tuu..........stv...JKL.......................sw{..........k......ppp......fgh..............kJ...VVV...R|.....y.~b...PPPnnn.............ZZZ......Fs.dhm~...x..hlq.............aC..b?.........Y;.~..LLL...^..lpuaej........nR..........Er.....f..n...............tVw..o..a>osx............x^................}b'..i...-tRNS........... "....$....7'.Q..te.~.S(...ro.....K.....JIDATx...............................r.q...(s.K.T[.%..\.Q?.V.R.&.vb.1..c.1..c.1..c.1.rY...YO.z...l.....j;.g.].....R{MY...x...s.s.?0@...C.9.\"jca-{.i.'..i].us..^,i..C.p.d.....w.3`...~Y.5....b-Z......I`.L.R.IH...x..Y.R.RU..8,.@?...2P...lN.m......Efv=..K....as++L(C.,...?f.._.e...._*..._.?...2.....3.3.T=l......J'...6.&..{.*...s.1.....x.o.rGt
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (59220)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):193032
                                                                                                                                                                                                      Entropy (8bit):5.773067296954988
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:jTDmD37dBW8qkBlvv6Z8zY7CaOe63prFIkeZkidN9CTGyPILOLPWFf:XqD7ThxzY7JyHWcu
                                                                                                                                                                                                      MD5:4A09992EBFCD18F2D505560D333627DD
                                                                                                                                                                                                      SHA1:A6B9D87A59C5E001510F42033166F295FCD8A3FE
                                                                                                                                                                                                      SHA-256:A126C147F1164C207434C3313E1D4C8BCA19D6A1DCFF0F642267A04FFBFA2474
                                                                                                                                                                                                      SHA-512:6934483CE7620F7BB8ECE3BB8430023A0DEB565C00DB2555DACCBBF9A445195CB699391326768277A807E495F0B1BA3ACF1E1328C5689AF035B0ED5561D0CB09
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/pages/about-73f0e3e136ac7a5d.js
                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4239],{1146:(M,N,j)=>{"use strict";j.d(N,{A:()=>E});var L=j(96540),I=j(32485),D=j.n(I),u=j(77558),g=j(95679),A=j(79316),T=j(30562),i=j(84849),S=j(31750),t=j.n(S),y=j(74848);function C(){return(0,y.jsxs)(A.A,{elevation:90,borderRadius:"md",className:D()(t().card,t().skeleton),children:[(0,y.jsx)("div",{className:t().image}),(0,y.jsxs)("div",{className:t().content,children:[(0,y.jsx)(g.A,{className:t().title,as:"h3",level:"lg",children:[...Array(64)].fill("X").join()}),(0,y.jsx)(g.A,{className:t().category,level:"eyebrow",children:"X"})]})]})}let z=M=>Array.isArray(M)?M.length>0?M[0].name:null:M?M.name:null;function x(M){let{post:N}=M,{feature_image:j,title:L,url:I,tags:u}=N,S=new URL(I).pathname.match(/[\w-]+/),C=j.includes("://")?(0,i.Ay)("imageProxy",{params:{u:j}}):j,x=z(u);return(0,y.jsxs)(A.A,{as:"a",elevation:90,borderRadius:"md",className:D()("chromatic-ignore",t().card),href:I,onClick:()=>{new T.A("static.blogPost.click",{
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11457), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):11457
                                                                                                                                                                                                      Entropy (8bit):5.480575780642511
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:PeQinoOyAKhtCYA/ccc2R0h85rcS250Cg6YEor69PpAJAOQAfoq:PeRktCYA/cccJh85rcS25DgYPpAJAOQ0
                                                                                                                                                                                                      MD5:0C8DCAF30CA8A7A87B70E398D16A5F8E
                                                                                                                                                                                                      SHA1:5298AAE10A91132E0677852976AAF71C9BB7FB08
                                                                                                                                                                                                      SHA-256:FB5F531EC5AFFECE280347A5DCF576618F33BB3F9B8E19DB26D65A50EEC32BE8
                                                                                                                                                                                                      SHA-512:FD270DA4E9F49552841BD040DB0B7DB5679221C3AFF37C994E896996119443E9C41DD7EDD497A184D97A10543F594826E6833EFE505742634B27F2E7E09412EC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/163-82675f8e24bb0bf1.js
                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[163],{31759:(e,t,n)=>{n.d(t,{oz:()=>D,tU:()=>m,wb:()=>M});var o=n(50410),r=n(85877),a=n(96540),i=n(311),l=n(23657),s=n(87313),u=n(74848);let c=["as","children","defaultIndex","orientation","index","keyboardActivation","onChange","readOnly"],d=["children","as","onKeyDown"],f=["isSelected","children","as","index","disabled","onBlur","onFocus"],p=["children","as"],E=["children","aria-label","as","index"];function b(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,o)}return n}function v(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?b(Object(n),!0).forEach(function(t){(0,o.A)(e,t,n[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):b(Object(n)).forEach(function(t){Object.defineProperty(e,t
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):434905
                                                                                                                                                                                                      Entropy (8bit):5.469038066263599
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:VUKusvtQpal/T0p+mfu6LoSCiGRShlRzZ:VU2lYdl7
                                                                                                                                                                                                      MD5:81EF0DD291C3670C1B58A8AADDA43F93
                                                                                                                                                                                                      SHA1:A0A40A0C3DDA8CAF88A604D33E5421A8DA6F119D
                                                                                                                                                                                                      SHA-256:C94B1C00D4E928935CC009E7AD048FEC40CD72BC6C83F630BF5B209E1695D173
                                                                                                                                                                                                      SHA-512:E2454D514F0E5D6630EF34D9D304765705B27F3F3537BDAB6CA785867A8D7B4280A673CAE8D4300A721C420493EF3379C1EBA79F65AE3A1B94E6A228F652C443
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/8291-c2e486db4387d2b3.js
                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8291],{71808:(e,l,t)=>{"use strict";t.d(l,{A:()=>r});var M,a,c=t(96540);function n(){return(n=Object.assign?Object.assign.bind():function(e){for(var l=1;l<arguments.length;l++){var t=arguments[l];for(var M in t)({}).hasOwnProperty.call(t,M)&&(e[M]=t[M])}return e}).apply(null,arguments)}let r=function(e){return c.createElement("svg",n({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 16 16"},e),M||(M=c.createElement("g",{clipPath:"url(#clear-solid-16_svg__a)"},c.createElement("path",{fill:"currentColor",fillRule:"evenodd",d:"M8 16A8 8 0 108 0a8 8 0 000 16m3.53-10.47a.75.75 0 00-1.06-1.06L8 6.94 5.53 4.47a.75.75 0 00-1.06 1.06L6.94 8l-2.47 2.47a.75.75 0 101.06 1.06L8 9.06l2.47 2.47a.75.75 0 101.06-1.06L9.06 8l2.47-2.47z",clipRule:"evenodd"}))),a||(a=c.createElement("defs",null,c.createElement("clipPath",{id:"clear-solid-16_svg__a"},c.createElement("path",{fill:"#fff",d:"M0 0h16v16H0z"})))))}},47471:(e,l,t)=>{"use strict"
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11271
                                                                                                                                                                                                      Entropy (8bit):7.9694874537370755
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:JnqqkGv/ErYr5fTd9SsmCPefuipzLa1FyBA+PeUAtna2SKAjA2gYm+IXet0K:J5kGEUrxXz+BamGqepEjZJm+AK
                                                                                                                                                                                                      MD5:E091111B365226756591F79E57EC6789
                                                                                                                                                                                                      SHA1:5FD793C51295D24DEF9CFA5859F904BF145BFA51
                                                                                                                                                                                                      SHA-256:F4921F3DD41C29AE505C934465F47FA31EEB4F2628696782A0C5B5EED83CF0EC
                                                                                                                                                                                                      SHA-512:565BE5889441319B5971A455EB5282E5B432DAA208AA7F76744C01FC856005CE902FD0859B5D0361E79CACC91EA420BC51F8F59667A5653D1E5C61F2BD6A3172
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...+.IDATx..}..]e....!...c$$.)D .(A.$.r....m......k...Z==k.LH...G..]8.8*=>..q......b..b.<L!...G..y...?..?.^.V.R..!u.y...{........2+.2+.2+.2+.2+.2+.2+...E.^..m....=......x*U0D5...]..#. !..Q..7u..4..G....#.4....cF...."....$..<f...D.6)..&.m).2.Bd.0..?&..b^.v..............\.Z.x..ek../".u..uV_....5..A.. ......1I....pX......G'B.U..=....k.f.........P...V...rT.3..q...=...m...D..S.!.|.....S.u..hB.......m..]+.]..To...yzF..........[P....4..o...........m...r............X...w..o.{...W4...!....a.|.._rr/.#....~p..P......g.BW].Z7$...5.,.A.q.......4a;x#A.%3.. .F.."....z.&.U..&kF..4..e...C.2.'76.d..`...Sr.5...... #..#.Z.0$p...uGa.P.7....z..I.aF.@$w..A..L..}\- .T.....E..J...."]4..g.....&<..!.5%....g.L0.#n...X......!......9..mf.H{`...?.....LA.i_..W..09{]kdq.\....|d&..#f...!x}.k..?..coz.5!.].M.7..}.9.|j."RX..m..).K.sXhQry.op.._\.kn...O....# G....^.J....C..m:..q.....{.q.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (674), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):674
                                                                                                                                                                                                      Entropy (8bit):5.34360531914395
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:+dbjgI2EIFKRnO0YGG2rQKKvQ+7QARAwXAd+v+snAC+s20LgR+1omiJR+1oRsuNp:ibjzjxOZGV3KIO5WFmLgM1o9JM1UKRi
                                                                                                                                                                                                      MD5:9B5B9100AFFD31000853EEE8A9333BF1
                                                                                                                                                                                                      SHA1:186D8700DA2BA9A8DD9668B7596716A961597722
                                                                                                                                                                                                      SHA-256:6B38B6619884FFAAB6A72F828B4B48BAC31C9623EFF1640A193C41D7477F910D
                                                                                                                                                                                                      SHA-512:33CFE1FDF2B056CDAB02965386D97551DFCFE0FFBDA40B08D2F3AB2401926073F197404EF544F0EF69F699F733B8E3C403EF2EA6A8E88E1431008CCD0EBDFD6B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/3133.60921f077c442aa1.js
                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3133],{23133:(s,i,e)=>{e.r(i),e.d(i,{default:()=>n});var o=e(10217),l=e(74848);function n(s){let{mobileOnly:i=!1,desktopOnly:e=!1,iosOnly:n=!1,androidOnly:t=!1,macOnly:a=!1,windowsOnly:c=!1,notMac:k=!1,notWindows:r=!1,notSafari:u=!1,notIPadOS:d=!1,children:p}=s,D=(0,o.A)();return!D||u&&D.isSafari?null:n&&D.isMobileDevice&&D.isIos||t&&D.isMobileDevice&&D.isAndroid||i&&D.isMobileDevice||e&&D.isDesktop||a&&D.isDesktop&&D.isMacOS||c&&D.isDesktop&&D.isWindows||k&&(!1===D.isDesktop||!1===D.isMacOS)||r&&(!1===D.isDesktop||!1===D.isWindows)||d&&!1===D.isIPadOS?(0,l.jsx)(l.Fragment,{children:p}):null}}}]);
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (469)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):474
                                                                                                                                                                                                      Entropy (8bit):4.888720171577847
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:u2kN/iBS6iBS7iBlBHslriFLSASFEwuZsukwu69w4kwzC3:CsMflBHslgLvCluZsuFkw+
                                                                                                                                                                                                      MD5:C354CB4C4D34338C437EF8D15B0F0B44
                                                                                                                                                                                                      SHA1:6F744CDA71AFBC668CD5F5D12CEDCA91392350A5
                                                                                                                                                                                                      SHA-256:D14141FA884BEB2BC5364D06414D02157A7C93138EF2F53759B0A912930D389C
                                                                                                                                                                                                      SHA-512:6A91BAAD0F7ED2DB523AF63D14EBAA705A70E93EBB68B671583A5E6326208857D356010ADDD24BB4E3E99E70CD2ED43E53327E7597CA5D7141A5EFA599143F5B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fbgsnlrb.o&oit=3&cp=17&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                                      Preview:)]}'.["https://bgsnlrb.o",["https //bgsnlrb.org","https //bgsnlrb.org login","https //bgsnlrb.okta.com"],["","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{"mp":"\u2026 ","t":"//bgsnlrb.org"},{"mp":"\u2026 ","t":"//bgsnlrb.org login"},{"mp":"\u2026 ","t":"//bgsnlrb.okta.com"}],"google:suggestrelevance":[601,600,550],"google:suggestsubtypes":[[160],[160],[160]],"google:suggesttype":["TAIL","TAIL","TAIL"],"google:verbatimrelevance":851}]
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 711 x 1123, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):47334
                                                                                                                                                                                                      Entropy (8bit):7.95953901563727
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:5DHdjGRb7JcXY+bu9/qnAvyO4NJKWDLK7FFyb3WgA6elNUUMw2oBLjGmfKUuI:BdjGRbQdGSCyO4NJvDLo03WseDUdgCR4
                                                                                                                                                                                                      MD5:BE16F2C911BFBF8690C7186E7E831444
                                                                                                                                                                                                      SHA1:973C99C53B549AC4C5A0AD95D1AB00B91B517F80
                                                                                                                                                                                                      SHA-256:45D5A5F4DC731206EBE200ACF3C5583D11424E16D792101E463743ED18A485EA
                                                                                                                                                                                                      SHA-512:6F025D6FEA6022C496FA7DDA3D80A1A25D06DCD3DB71327DA4CCAE6CA0287CFC361620C9C43A757CCED5609838B6C951DEC60DE64FB1CF65DE75413441251D62
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR.......c......uy.....PLTE..."""............]]]............................................................III..................ggg...@@@........................................."""............9i...%!..>>>YYY..........w..........uuu.............C5000.........4.S...B................?.~ggg...LLL..........ttt@@@......8h........k....R|.8f..........Es....KKK.........7e.1Z........3............w..^....A....L\..........=N0.....=. .kt6c..x....9../..3\...@K.0 .(.....4`.......``` |......h..t.`.[NQ.....................e...qC......#..........W .Y.@......Zif.P.........}..%.....|..p......Y.@...g.....Lp.......g............i.....N.i...K......i..Dp.?f..ppp..I..>.........Z.tA.Y.R/X5.\..c0.sss.g[.KC..1......p..O.z.....oooM.iQ.G.}..`....Xz.........i&.........3tRNS...........%.*". (:=6D.3A-1.B.4.P.C!.....i.\...]%....qIDATx............................................f..v..a(.c....Z...i.S....'..}...U.K..!n\.$I.$I.$I...S...h7....rDG.Vo.u...]....E
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):114240
                                                                                                                                                                                                      Entropy (8bit):5.408770861663439
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:/PunVaQoWwBOswZFhlOdnsfcrxN/kHZoR7NLsUNpOyHyM2P:/xNBOD2s0FtM2NLsIpJyMS
                                                                                                                                                                                                      MD5:705D53AE7AE7934DA35948E8E3418C92
                                                                                                                                                                                                      SHA1:A61A990511BEB03AF565566EC23834EFC50D6A62
                                                                                                                                                                                                      SHA-256:BFB236B6F7BECF56D8437ED30AA90D2622694F8FDE2B917D70916D5EA559F393
                                                                                                                                                                                                      SHA-512:C2596E8D69B33EFE6A575C98A86ED4B20271F357475D6FCC5BE3857A5E32184EB325BA63FC92A30D394A6843264152DA262964440330D847F42708742AA26340
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/main-6185e562568e6345.js
                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8792],{92882:(e,t)=>{"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},4920:()=>{"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then(functio
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:MS Windows icon resource - 2 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 32x32 with PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2799
                                                                                                                                                                                                      Entropy (8bit):7.887078814855564
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:p7gHKtGThWJwwehUaFvJcldUlpamPj1YMCMrpyiXQy+OvlwnoSdRIfUAYu1dxx3v:1aRhWJPeOev+deMmPj1PIkSpdyUFFvjq
                                                                                                                                                                                                      MD5:0A362A1A0CF4CC6BC56D65DB8049DD6F
                                                                                                                                                                                                      SHA1:EBFD1B824377525E1588719E935BF4B06349CDDF
                                                                                                                                                                                                      SHA-256:D994F806B1E4225B50BE5AB681B2CECF845CC216A19A432D878CEA3CB815BAFD
                                                                                                                                                                                                      SHA-512:9BC3349815F97884A92965F5936A7ABC4EE937232F305148BD6D791DE0D0199C51C5A314E6F4F5EFBCAC925A860C8DA4DA6E94472471F36DB7725CAF4B49AC8B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:............ .y...&... .... .P........PNG........IHDR................a...@IDAT8...ML[.....}.......3l#+U.q.........>:......'O.:...bv0.0.K..ds&l.J....J.`......B..}}...f.............M..9..)*G=..g.r.SR.k..s....W................@....a..'.l..*c..b...z.....h[.q.S...s...6GF...J.]T.3._....D....z...)X.c....L......xo..U...j.x/jK..#.X.Y6}p..3..........X#.z....?>.l...V.....%......B..A.....=.N..4.X.BA2}..[.5._ .N.....n....cd..~+.k.=.ey....g..Z#.+.J....... .B{.qI.h&.......B..0..N&g"...,Sj.....5.R..g...DI.]U.K.V..%_.+.E.k..#..C....b.`S......]R....E..-.mA.(...:.wg3VA.8y.h.A0.`.On....!.(.&\.P..\..`f%W4..X..M..pV.X.~..!.v.p?x.h....pVu...B.lg*.U.Qq.o.......0...b.H..T.C.#..u..E.q.H.. .......33.,?.\0..a..Tw..3.O..._..J....YNf..u.m......X..6...\}.\q..x.......J.L...o.e..T...v....N.G.A.......'....7.p$.*h5.U...:_.......-..S...(.......m...[......N..]q..n......x.O..c.5.....V...o.=g._hW.....IEND.B`..PNG........IHDR... ... .....szz.....IDATX..._lS...?...?...!sYBYl..N.[..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13229
                                                                                                                                                                                                      Entropy (8bit):7.968329338879
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:jt/yLNZOkl66GdJPtvWHRw+97q3pVd+vajTctV5AxEKyWf62UjS0j6eOerReT:BKZGVRtvKqZVHPeXIH/0HOP
                                                                                                                                                                                                      MD5:EC00DFDEAD7B4EBAEDFE9899EA5905D1
                                                                                                                                                                                                      SHA1:FF6B6C17A52B89578FE16E4AFF4989A4FDA860D3
                                                                                                                                                                                                      SHA-256:3123DE188014A841F794FCE944662C3C1DD4D71CCCBC72459E2B9148933B0DAC
                                                                                                                                                                                                      SHA-512:68FFD7E34777612FA6B2E9B4F9E78EAC28A8F5996DA34B87663AED92A767718A1EA9892A55242C8797BF125A10A648CD68D3447D219E1DE1834EB71C95416816
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...3BIDATx..}..^.U..}...#..e....V..O.....1YBp.DN`..*,....[.a...-..,..Z.. .... !....y..I.I*...8~.K#[.cY.F.....{...~....%...2........>..X.UY.UY.UY.UY.UY.UY..F..*.-.l...r.*uF..d7.C.X...sn...V...;...Le...!.....`..>2bN.c...4.*..9M..Z.Q..x0l....2.U..PH.#P.A(5..T..o.b....}7.3Y..;.V.....R4...?..&...ON.2.U.x...'?.....6..o.P....d...#....{.|.p.Z<"#...0...N\&.....Y.....*d`HE....s.m#..d..K.9};5...^.j...4.\..`..uy... ...g.M....v.....@...Af..Gm..=X......G.F.....F....V*W0j@H.!...C]...Be...eM..R\l..~=....i..r..^....V. ..(s...-...&.tZe..,..2f..L....&..d..R).l~..7.r..aj.....-..=..+PV..b........T.+..@..'.......{l7O.u.V.....s.....[x#lC..~[......5.P.{.QW}f.V..2..y..v.l..x.S.|.........;..._`.@.g.|.v..yY.`....2..".}gP..)..);....C (.P... (..\.(V.... ....x.~....;.. ....m.~..U."..n....p...c.Y....(SXU.WB..%...od..s.....#..V.......|.....`T5v...+..H.(........#.......W....J.V..........4..k...K@
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6584), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6584
                                                                                                                                                                                                      Entropy (8bit):5.289467464892536
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:P9GCReAqaZOmwcGBjXw50HO4q8q1giDdbMqEg4q4lx59GCgom9qNfqhEWiGX9GCW:k2Sa0mPUjg5EXqle1Xx+Qm9aShEWidie
                                                                                                                                                                                                      MD5:BE7272BD7EE1E90AA774F186D5F61FA7
                                                                                                                                                                                                      SHA1:EC329D659AC32D1866F50D894C11FBFCF4CF8F28
                                                                                                                                                                                                      SHA-256:77FE42DE9F4C18F70B564F3B96A0C50D05029FD305CDBEC453505611F6AA1808
                                                                                                                                                                                                      SHA-512:DE9B262DFF0040B35B5992453547CEDA8A19D81D4C587153B3146398963136211C083526C7983DB92CE187D85C7747C7AFFBC59133EE3A4BF6270D2BB6A6D98A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/5141-88b3a8997c76a8f3.js
                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5141],{50208:(e,t,r)=>{"use strict";function n(e,t,r,n){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return n}}),r(72732),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},52182:(e,t,r)=>{"use strict";var n=r(52471),o=r(96185);let l=["href","as","children","prefetch","passHref","replace","shallow","scroll","locale","onClick","onMouseEnter","onTouchStart","legacyBehavior"];function u(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),r.push.apply(r,n)}return r}function f(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?u(
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 720 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):57621
                                                                                                                                                                                                      Entropy (8bit):7.9521696353685725
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:XGl1ASeHHyeQhv7Cc4FQdikWqVPe14rmpq18jHusl6gpebDwRhc9HPuwzXT60wBp:27ASiyVlzxV8qrgLc9Hxj6kry3
                                                                                                                                                                                                      MD5:574871BE4B5C92EF0461DAAE0789B4E7
                                                                                                                                                                                                      SHA1:C51501309FB6B33C8F605DD59C6FAD4F58ACD731
                                                                                                                                                                                                      SHA-256:B2C195A170D953446BCDAEB64B686069A2E95CBCB0DE8640FB11CF87C7FB6A26
                                                                                                                                                                                                      SHA-512:AEB036D40BB7FC1BF422B5A82955365DA4E7E5F8DBF33C0563F7CEDE41FD63EA9CE5FA4F8A7166E90D216EF7160B2F6A8953F9BEE464B89946C261C6118CD84E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR.............#\......PLTE............................................................~..............}.....|.....{..}...........{..}..{..{..{..{..{.....{..{..{..{.........{..{..}.............|..{..{..{.......{....|....{...........|....|..{..|.........~..~.....|....~..~......~..|..............}..~.............................}..............................~................................................................................................................................................................................}......................................................................~...................................................................................k.......tRNS...........!4.$.*WSN..'-80.;.F".BJ?&.049,).=AEI...Y].....qLad..U.h.P....k.uR|..@..$x....n..-..1(.K...6..&"+.]......98H.3...QV.k.}F...;.W.E.B/k..v.q.....\...q.P.l...?..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32207), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):32207
                                                                                                                                                                                                      Entropy (8bit):5.1492384963800495
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Y0anYQSzb4FyG/if1G54AQyY4/L2zgPutADhNXNqfH8JVRH2f6Q86ET4psL2QSiS:EL2zgPutADXhDC
                                                                                                                                                                                                      MD5:7546C29E699D23AC571DBC240D6B3E58
                                                                                                                                                                                                      SHA1:F27356E10609BF93BA9A7F0A91A82A1951E645E6
                                                                                                                                                                                                      SHA-256:CC90F8112F7F24DD4BD277FAD40B48381704778FA88EDECEE3FC8104E5090509
                                                                                                                                                                                                      SHA-512:49111B582A90164344CA5618954C01DE475328A2284F0FB44F0CE882727EBB79013D653A7F90FA6248F59171143CEC10FF56911A62D770020E84B403CA80CAA4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/css/59622f2807445d04.css
                                                                                                                                                                                                      Preview:.container_root__Ycg94{box-sizing:content-box;max-width:var(--container-width);margin-left:auto;margin-right:auto;padding-left:var(--sp-16);padding-right:var(--sp-16)}.container_root__Ycg94.container_responsive__hpeZ9{--container-padding:var(--container-tiny-padding);padding-left:var(--container-padding);padding-right:var(--container-padding)}@media screen and (min-width:375px){.container_root__Ycg94.container_responsive__hpeZ9{--container-padding:var(--container-mobile-padding)}}@media screen and (min-width:800px){.container_root__Ycg94.container_responsive__hpeZ9{--container-padding:var(--container-tablet-padding)}}@media screen and (min-width:1024px){.container_root__Ycg94.container_responsive__hpeZ9{--container-padding:var(--container-desktop-padding)}}.container_root__Ycg94.container_fullWidth__1H_L8{max-width:none}.text_text__XCDHr{font-weight:var(--font-weight-normal)}.text_text-weight-heavy__N_Nya{font-weight:var(--font-weight-heavy)}.text_text-weight-bold__nDFhP{font-weight:va
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 866 x 565, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):34303
                                                                                                                                                                                                      Entropy (8bit):7.977567147939618
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:d0c2njnh8tFUyLFpPU0GamXASajmXtV+hU2YbAG6kPOEWkXPRjK:B2njn61LvVVN/WOrmw
                                                                                                                                                                                                      MD5:ED5AC3C5F537DE70AE3CF64A391C274E
                                                                                                                                                                                                      SHA1:1C854A5885A7602B7D2052FC9CE932CEE7E6BED8
                                                                                                                                                                                                      SHA-256:1378964BFEF8AAA51321B8A8E3184FBF2E330A64DD1AB703DF90A97A8980A6A5
                                                                                                                                                                                                      SHA-512:306A2695A0A5CBBC05672C83D2E3B983561A8D026B67787925E1A31876589181728358E1176F10826C38E4A0A5584871DACCAA4E38DDFC3A60DB5F2721D6593B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...b...5........[....PLTE&&&..................................................................w......../......3i.5@.F....x...........Y...C54.R>.....h.....^.P...Q.KKK.......W.G......p....V..J...>.A..C..L...#.R...,.....5.....I..w.......................{...........?r...@..F......@........d...<G\z..Q[^^^...'...../U.............u.........C.... Iz!!!...q..............@..Nl.>>>xxx....EP.....#....Y...........^f..Z.......eq---....RR...kkkc.....<.l9z....................x5........?`..ml.UH..;. .r....y....}.............n.......H.f'.>'.........U5.....qV.~..._..^.......G|....e..;..1.........uV.p.....^..U(...E.....h2..U.z..>.#.G.#1.....K#..^.8.n8..n.>../u^.,j.7....tRNS....."1*-...}uOA..ha..a....IDATx..............................=..m......./}...S...j[.........p.3..........@f...N.C+dhF@.QS..l@.E...R.2....T.s..b.$L.....49.a..'.......m.lX}.Y..FA...t........T...:..h..h..V5edX.......}.6'F...rw;._.m....7.o.......U.a.KX...2..._B....yR...rJ.(G.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4578
                                                                                                                                                                                                      Entropy (8bit):5.013934163661925
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:WQQPgdwSBQJ51pKiSZWpD8JyzEtIdjpCFP+uqK+Vs/mVxgwCvdHd32nTP2htgeXY:WQQPgd3BQJvpKiSZWpD84zYItpMP+uqb
                                                                                                                                                                                                      MD5:DFF52C8EE455EC88D431E5E7287A40C8
                                                                                                                                                                                                      SHA1:8A8F221C22CA2AFB47C24EFDE44E0B47B0F61115
                                                                                                                                                                                                      SHA-256:415BDA6DD5A804504014FD63BDFF1DE2747A249DA1B11FE3F982D94C99983689
                                                                                                                                                                                                      SHA-512:D6AA20061200A3B9368B2374B5A71FE6FEC3943B07A7AE053D03F9BE979DD548FA21486CDC78AD00EE331B5B56318EC7D32DE66CC35B4A6305FB2532FA88434E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"pageProps":{"translations":{"locale":"en-US","messages":{"32k7NP":[{"type":0,"value":"Learn More"}],"qffLa3":[{"type":0,"value":"NEW"}],"7NUyVN":[{"type":0,"value":"More from DuckDuckGo"}],"0pHSXl":[{"type":0,"value":"Downloads"}],"aqcGw9":[{"type":0,"value":"Search"}],"avoqNl":[{"type":0,"value":"Other Resources"}],"KpnRFa":[{"type":0,"value":"Android Browser"}],"irtBA+":[{"type":0,"value":"Email Protection"}],"kovAeP":[{"type":0,"value":"Themes"}],"1//Wzy":[{"type":0,"value":"Settings"}],"F8YRUV":[{"type":0,"value":"Mac Browser"}],"Ptbguk":[{"type":0,"value":"Windows Browser"}],"amPlaq":[{"type":0,"value":"Browser Extensions"}],"XQM/H9":[{"type":0,"value":"iOS Browser"}],"k0sRjT":[{"type":0,"value":"Homepage"}],"Mt9udP":[{"offset":0,"options":{"one":{"value":[{"type":0,"value":"1 million reviews"}]},"other":{"value":[{"type":7},{"type":0,"value":" million reviews"}]}},"pluralType":"cardinal","type":6,"value":"num"}],"uutXgw":[{"offset":0,"options":{"one":{"value":[{"type":0,"value"
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (27013), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):27013
                                                                                                                                                                                                      Entropy (8bit):5.255599084863801
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:oNzZ+qTB2/4q+OKyJBGuYjV924iVd7wShO6noM8ViqBi/56njKqslSR8mG2kBE2T:oLf93iVQb3KqslSaT
                                                                                                                                                                                                      MD5:3D9F38AB64A66E9E5FBF24DF4702EE0E
                                                                                                                                                                                                      SHA1:EB845DAECF7D9AD40D7C0FBE3A5B3CFC7DA3249C
                                                                                                                                                                                                      SHA-256:3E221F9A67204217E5885AE0422C0A1538F562E1568B20DBFB7BFFB1B8DE163C
                                                                                                                                                                                                      SHA-512:B386E13B20EBD4BE26EF26BADE51BF8A0C6699BE847BF294EEBE4B0AD6612E04F2F83BC5399BB7051C98C5F7B9158CB944A01FFB3A5B87EBC0EAAC1B6E90D92C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.center_root___q8wn{box-sizing:content-box;max-width:100%;margin-left:auto;margin-right:auto;padding-left:var(--center-gutter);padding-right:var(--center-gutter)}@supports(max-inline-size:var(--center-measure )){.center_root___q8wn{max-width:var(--center-measure);max-inline-size:var(--center-measure)}}@supports(margin-inline:auto){.center_root___q8wn{margin-left:0;margin-right:0;margin-inline:auto}}@supports((-webkit-padding-start:var(--center-gutter )) or (padding-inline-start:var(--center-gutter ))) and ((-webkit-padding-end:var(--center-gutter )) or (padding-inline-end:var(--center-gutter ))){.center_root___q8wn{padding-left:0;padding-right:0;-webkit-padding-start:var(--center-gutter);padding-inline-start:var(--center-gutter);-webkit-padding-end:var(--center-gutter);padding-inline-end:var(--center-gutter)}}.center_andText__q9Qi5{text-align:center}.center_intrinsic__Gt_PZ{display:flex;flex-direction:column;align-items:center}.center_gutters__oWFB9{--center-gutter:var(--sp-4)}.content
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28132), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):28132
                                                                                                                                                                                                      Entropy (8bit):5.023710873221104
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:42ga4npEaD+uY3zcNt7pC1bZwiFC5HVCLf:4hnpEaD+uYDcNt7pC1bZwiFCKLf
                                                                                                                                                                                                      MD5:C7E549E05E72DB8AE333D8BED7F09212
                                                                                                                                                                                                      SHA1:BDCB35A816C0D2ACEDE1293E9F1030427B52EF82
                                                                                                                                                                                                      SHA-256:AA6D0693CFBFA9C80FC3B37D2F71F9420D49DC79E482379BC3FB056999A97270
                                                                                                                                                                                                      SHA-512:A3115C4436B1D7A2CF9AE00C2FBF2925DDF545E1E7FB6ED1CF4257C9F9932808679B2F8F8FD1593214CDBBB2FFA90B22B28ABE62E73454349DD6F1FE10821BAD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/n7Qdg3OtsQvQpir538MYS/_buildManifest.js
                                                                                                                                                                                                      Preview:self.__BUILD_MANIFEST=function(s,a,c,e,t,i,o,n,l,d,r,p,b,u,f,h,m,k,v,j,g,w,y,_,x,I,B,F,A,N,D,S,q,E,L,M,T,U,Y,C,H,R,P,z,G,J,K,O,Q,V,W,X,Z,$,ss,sa,sc,se,st,si,so,sn,sl,sd,sr,sp,sb,su,sf,sh,sm,sk,sv,sj,sg,sw,sy,s_,sx,sI,sB,sF,sA,sN,sD,sS,sq,sE,sL,sM,sT,sU,sY,sC,sH,sR,sP,sz,sG,sJ,sK,sO,sQ,sV,sW,sX){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},__routerFilterStatic:{numItems:0,errorRate:1e-4,numBits:0,numHashes:sr,bitArray:[]},__routerFilterDynamic:{numItems:0,errorRate:1e-4,numBits:O,numHashes:sr,bitArray:[]},"/":[a,c,o,d,p,u,g,F,s,r,b,j,w,y,_,A,N,q,E,"static/chunks/pages/index-f4b2d2537b4664c6.js"],"/410":[a,c,o,d,p,s,r,j,w,y,D,"static/chunks/pages/410-4a869e65fe36cb9c.js"],"/411":[a,c,o,d,p,s,r,j,w,y,D,"static/chunks/pages/411-d147e6b971daa448.js"],"/412":[a,c,o,d,p,s,r,j,w,y,D,"static/chunks/pages/412-686c1a941fd90cbd.js"],"/418":[a,c,o,d,p,s,r,j,w,y,D,"static/chunks/pages/418-de30eafea4582e6e.js"],"/50x":[a,c,o,d,p,s,r,j,w,y,D,"static/chunks/pages/50x-5d7258a7f0ad46eb.js
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 2360 x 1504, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):201629
                                                                                                                                                                                                      Entropy (8bit):7.969092067065662
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:wMDlFumEY3t2V5kbFtksbZ7ZrZ5J1rE2+94Ocs87yjK6xv5+sROB0u5X47bLCABv:TxImEY3wV52p79JJIcp7yj5+ku5IvxV
                                                                                                                                                                                                      MD5:E5E3E36C13826BB7354FC6CCCA9AB2C7
                                                                                                                                                                                                      SHA1:9E9F2CE563ED4EBAB26F39A1096409226B2D30CD
                                                                                                                                                                                                      SHA-256:5E51151F03FAC8482B89ECA082D8BF0F461DFF5B1AE37E64B040247E760ABAAE
                                                                                                                                                                                                      SHA-512:32B97917B1D4372D075E05817DC78C788243AFA9E790F1449030252AA4EB4741EA460ABAF4B1EA144F8F41E842DED670859176BBB4AFD50258EA618AC7254632
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...8.........H@DL....PLTE...............................................g.b....................................................."""III......fff...DDD*))MMM'''....--.W4AAA...%$$XXX111>>>777...545TTT...```jii......vuu......zyyQQQrqq ..~}}!..WF%nmm......\\\...:99.........<;<.........;-.@0.......RA".......................'..I)....B).......^K)......;$.R*....#........3%.2'.f:.6..T3.......-"....L<.I$.,!.]:.A!.7,.]1....og.L0.......K5........../...........vn...................}w....<2.[R.G=.qB.B8.E6._B.MC....VM.mP&ia...3*.U;.:j.d\.RI.wL......WH3_W.' .iH..w9..>.oV..U.^Z..BbQ>.}`<.I...X".yO.p5tY4..i.d=.nD.c5K=-raH..k.`...W.X.rT.F.g-...........{L.;.P..k.6...m.......4...........s.U......4.5...].....x...s%.....9.(.R|....q......t..._v.7.>G^... A.|.5n...... q....tRNS........ #.........u<....((#...?IDATx.........................................................................`..%Im....`....7.L{3........../P@.....X...T..v..........................X.d
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 711 x 1123, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):47334
                                                                                                                                                                                                      Entropy (8bit):7.95953901563727
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:5DHdjGRb7JcXY+bu9/qnAvyO4NJKWDLK7FFyb3WgA6elNUUMw2oBLjGmfKUuI:BdjGRbQdGSCyO4NJvDLo03WseDUdgCR4
                                                                                                                                                                                                      MD5:BE16F2C911BFBF8690C7186E7E831444
                                                                                                                                                                                                      SHA1:973C99C53B549AC4C5A0AD95D1AB00B91B517F80
                                                                                                                                                                                                      SHA-256:45D5A5F4DC731206EBE200ACF3C5583D11424E16D792101E463743ED18A485EA
                                                                                                                                                                                                      SHA-512:6F025D6FEA6022C496FA7DDA3D80A1A25D06DCD3DB71327DA4CCAE6CA0287CFC361620C9C43A757CCED5609838B6C951DEC60DE64FB1CF65DE75413441251D62
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-front-light.png
                                                                                                                                                                                                      Preview:.PNG........IHDR.......c......uy.....PLTE..."""............]]]............................................................III..................ggg...@@@........................................."""............9i...%!..>>>YYY..........w..........uuu.............C5000.........4.S...B................?.~ggg...LLL..........ttt@@@......8h........k....R|.8f..........Es....KKK.........7e.1Z........3............w..^....A....L\..........=N0.....=. .kt6c..x....9../..3\...@K.0 .(.....4`.......``` |......h..t.`.[NQ.....................e...qC......#..........W .Y.@......Zif.P.........}..%.....|..p......Y.@...g.....Lp.......g............i.....N.i...K......i..Dp.?f..ppp..I..>.........Z.tA.Y.R/X5.\..c0.sss.g[.KC..1......p..O.z.....oooM.iQ.G.}..`....Xz.........i&.........3tRNS...........%.*". (:=6D.3A-1.B.4.P.C!.....i.\...]%....qIDATx............................................f..v..a(.c....Z...i.S....'..}...U.K..!n\.$I.$I.$I...S...h7....rDG.Vo.u...]....E
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22019)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):23941
                                                                                                                                                                                                      Entropy (8bit):5.259008905764889
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:YxoFh01lutMCtgwA/3ddMKD3oUuf9iUB48GW0WqlFHs+myCi:KQ7ptgTP/o/fYU+8ml1fCi
                                                                                                                                                                                                      MD5:7D69A0B421CAADE968130E562CAAA97E
                                                                                                                                                                                                      SHA1:9537A66F0E008277E2715CA7D59F756913901E0C
                                                                                                                                                                                                      SHA-256:FE46ED150EB1103FA810E898EAEE74CD0BEF868152B096DF3A2A12FD305B134E
                                                                                                                                                                                                      SHA-512:33B21FA9471FEAE6867123611A7FC53CB22BF0652338B44498ADE6379BA18BED6320ADA739847E640ED2D55645938FFBADA36E9AAE7FE50E5D81A84717836E70
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/356-14a7e90b7387677e.js
                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[356],{58065:(e,t,n)=>{n.d(t,{A:()=>u});var r=n(31635),o=n(96540),a=n(24184),i=n(6442);function l(e){var t=(0,i.A)(),n=t.formatMessage,r=t.textComponent,a=void 0===r?o.Fragment:r,l=e.id,s=e.description,u=e.defaultMessage,c=e.values,f=e.children,d=e.tagName,p=void 0===d?a:d,h=n({id:l,description:s,defaultMessage:u},c,{ignoreTag:e.ignoreTag});return"function"==typeof f?f(Array.isArray(h)?h:[h]):p?o.createElement(p,null,o.Children.toArray(h)):o.createElement(o.Fragment,null,h)}l.displayName="FormattedMessage";var s=o.memo(l,function(e,t){var n=e.values,o=(0,r.__rest)(e,["values"]),i=t.values,l=(0,r.__rest)(t,["values"]);return(0,a.bN)(i,n)&&(0,a.bN)(o,l)});s.displayName="MemoizedFormattedMessage";let u=s},70609:(e,t,n)=>{n.d(t,{A:()=>d});var r=n(58168),o=n(98587),a=n(42892);function i(e,t){return e.replace(RegExp("(^|\\s)"+t+"(?:\\s|$)","g"),"$1").replace(/\s+/g," ").replace(/^\s*|\s*$/g,"")}var l=n(96540),s=n(65670),u=n
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16493), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):16493
                                                                                                                                                                                                      Entropy (8bit):5.592390615561717
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:YHjhAFs3LbvqB063S4rvRnuDKUdps5xbCfB1YFmvNk1a4SWxwY:8S4gVrpuDHG1uUSw
                                                                                                                                                                                                      MD5:CFC0B5ACDBEFC2FE47E9B3602CC64302
                                                                                                                                                                                                      SHA1:2794F0ADD145A7CAD51CD1B241DED26E1D9A7DFB
                                                                                                                                                                                                      SHA-256:8B3524D689D8B3394F7B5568E00E17013DF2EE9FA106E0F2CE8FA0EFF8107913
                                                                                                                                                                                                      SHA-512:E32209C9408D1B40EA857658A14FDD9E8D51944D57BB8856C6F1A607DEB7EC153BBB45C3CE49E9D4F022B2BEBAB589FB75418A7D211C4EBE1CFC41105230D596
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/6350-6d164f772de53770.js
                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6350],{44837:(e,t,a)=>{"use strict";a.d(t,{A:()=>f});var r=a(96540),n=a(32485),o=a.n(n),i=a(30562),l=a(77558),s=a(30878),c=a(52135),m=a(90811),p=a(19850),d=a.n(p),_=a(12027),g=a(74848);let u={macos:"Mac",windows:"Windows"},h={macos:c.ZF,windows:c.aL},f=e=>{let{className:t,pixelName:a="download-button",onClick:n,isInline:c,children:p,platform:f="macos",secondary:v=!1,size:b="md",originCustomizer:w}=e,j="macos"===f?"macos":"windows",O=h[j],y=(0,_.A)({platform:f}),{ref:x,inView:k}=(0,s.Wx)({triggerOnce:!0});return(0,r.useEffect)(()=>{k&&new i.A(`${a}.impression`).fire()},[k,a]),(0,g.jsx)(l.A,{variant:v?"secondary":"primary",as:"a",className:o()(d().button,t,{[d().primary]:!v}),href:(0,m.wB)(y,w),target:c?"_self":"_blank",onClick:e=>{new i.A(`${a}.click`).fire(),null==n||n(e)},size:b,ref:x,children:p||(0,g.jsxs)(g.Fragment,{children:[(0,g.jsx)(O,{}),"Download the ",u[j]," app"]})})}},79316:(e,t,a)=>{"use strict";a.d(t,{A:()=>u});var
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 865 x 1272, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):58141
                                                                                                                                                                                                      Entropy (8bit):7.975723390948211
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:0ONeqjXSZyi0IoiEvnLi5y7EvgsZ8x8QDkouVB1g9wr:0ONeSi0IX5yogSRQIogBqa
                                                                                                                                                                                                      MD5:00C0C21B1074585D95821C0EEA5B61EC
                                                                                                                                                                                                      SHA1:8681EAA015046F783F48FAE1805AF9D803DEA789
                                                                                                                                                                                                      SHA-256:ECB9BECF438553D4136C18B82EAB32A292E60A15F4206FCAEA4407AC557B0A19
                                                                                                                                                                                                      SHA-512:ED5EC6048F1A790A9102BB17411B2A59437A64201EC63786C3E34B871F756F0BF7A370FC02C665407B46B8993DF3AFC2006598573BD6B76E4389F227E54BE239
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/email-protection-ios-light.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...a...........:.....PLTE...***................................................................................................................................................mL....... !".....222.............X3..._ch............&&&...???............Q2.aaa...9i.XXY........IIIzzz.................................<=>.................ttu.......................MMM...............fgg...ppp~~~.................kJ..]]]........TTT+++......U~...............uwy.......c.........777...CCC...nnn......y[........qP....uV....l......`B...w..x.mM....d......`di......k..Es..........4.................mmmM.<.......vW.b?dhm......k.........imq...jjj.c@...w.....~...............fjo...F.6....k3..6....3...6......3...E[..y5..3.b3....u.i[n..`>U.3........0tRNS..........!%*(#|{v..'..Y;fO..u..............vw...IDATx..............................].Qn...0....7..x.b.....jk.D$a.U.m..D....w...O|.A^....'+|#p.3).....a8.j........B..@......,?.K?..m...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 42692, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):42692
                                                                                                                                                                                                      Entropy (8bit):7.994492790543079
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:768:ttgCAyVLsrAOon38JyYxq2fnE45Ip6tOOO1eNFuAYTzMvAs/lZdGU+5U6:BAY2Ar8rnEDt8NFjA2lZdT6
                                                                                                                                                                                                      MD5:41BEA1A5BF9F18151EBAC78D52BFE8F1
                                                                                                                                                                                                      SHA1:CA03133D7684AB526AE40F89C9A1153B59A8B397
                                                                                                                                                                                                      SHA-256:2F1247934BE433D70D54FC6496101F636DCA8EBA95B2BC02434645FF171E8787
                                                                                                                                                                                                      SHA-512:B670B23A9686631A362A91FF96B65F8F81FE7CF5BA40121F42EA72B9B2509425E926872C45BD6CBC2C4F0DB4822AC8E0C22FFBBFC13465127EAD1991AC34C666
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/font/ProximaNova-ExtraBold-webfont.woff2
                                                                                                                                                                                                      Preview:wOF2...................X...........................?FFTM..f.....D.`..&..F........\..o..`..6.$..<. .._.....a[..q.k..>P.mU .|_i..pD.z.......b....v`........dC.:..0.i...b.. .ws0.9...#X.m.LLh.#p.$.3.5.h........E..G..8.p....*..IwX*...2..<.KN.]....tvW..r.,..x..;....S.>.I%y.J&.MY..+.I.v.J&4..6!...3.u...\1v.E.%s..7......._...$.....~.}.[y..B.4AJ.Z.tV..L.Lw.......;.E...K.......7#.....G.rI..S.^..;.......2..[.F..+O.$<........"..4..t..."%.H.F..Jd..O...y.....]p-..D.l...+.^W.....u.*i.+.8g.qnq........n..u...BFFI.J.Of2..4.hz....F...zyI~..=.6.(..'.j....}...ZY.a.....$....XU(D...G......[k..;QZ.n.Bh.....2..A.fN?.!...J.......9)P..f......_......u...z..$.%mo....I...v....sO.,..Q.HgU5..Yl`.e.%.....h?K>....T{..n......H~..uQ..m..... f...R..j.Y...bvLS..^.M.x9T.. z-+b.0%..$..t.w.]../..y...t..IM.........;...&sfR.G.]......c..H...?....K...RR.'A<...Y@^.........k.>...a.....6=~+.H.....M.${..F...#.B.[.......t....H....'...-.q...........).....L...m...&..%.sT9.......P.. .....,
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):13743
                                                                                                                                                                                                      Entropy (8bit):7.976554063597098
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:HEc8Pf/gf2kKJV4TIe4kfIr6NPz2688RXfQuaT9o:HEJgmb4ukKuPz268wXfQuB
                                                                                                                                                                                                      MD5:2F5AD5ADECF0E139755FBD2D821979B9
                                                                                                                                                                                                      SHA1:7D865EF92D718A865891FEB537034CE4BB5C3C2E
                                                                                                                                                                                                      SHA-256:0FCE1FE1D859A94618124FDDD15BB069EB0639366039CB1FCBD5992D2FAAA0BA
                                                                                                                                                                                                      SHA-512:8940A4C9944DA461C1C46A2DF5B5165D7A8C16BF3DD542A1F4A33B7E50A5675962F631356DB21AE3BD2379CBC095333825BE68AECF1000E4353D377EACDB4419
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/media/edge-lg.36af7682.png
                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...5DIDATx..}y...u.9...j1..k..G#7.,.*..d.p....-.....u].".!......C.nU.....:mI...BD.A+..9.b'Nl.Z,Y..GI..py.9..wO.=..#..3C.+../.l.........V.j[m.m.....V.j[m...!......M.N...f~.0.!NRl&:.S......M.R:..?1uD..c/......>P...]..yy.'.....k?......?....#..D.).].........NQ..'..Qf....9..... {..{...q.O..+.).X...O.0.~>....[|."%.A..L..^L0g....i..*#........,G..L....|..P.5........=....WP... Kz<1.|R.(..l..Q.f...2.P......X#.K=...3F..5..k....O.u.......,upG.xE0....SO.h.!.".J\&l....$.......fc....V..Q.$3...G....7+z~a....@.........,\..f....yS.p...O.L.......L8;M.A.DT...Y..V..e.).D../.Vp3....j...h.!........A..0...?..\f.d..'.M'rlO.7I......h.D<3S..........a..8.....`.w. L.~.;....E.X.Of$Y.|.....Bf.|L..@...n...I...`..S.nM..Bh.eOn..`...........(c.{..5h.N.....2...U..M.*.LP.x&.H....3.e=.7.Mo..3....\#\....]8>.5u......U...k.6&..p...c.>T.C%..F.-l X..b.n.d..(.P.Mj..1o.=.....C.0j..T.d..3......1..m.].
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):139971
                                                                                                                                                                                                      Entropy (8bit):5.25996988084328
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:Gv97kkJN5G+OmWsmdznAjkq605JnTg0zJ/TD84OQU:GDOP/dzng6odTgw5U
                                                                                                                                                                                                      MD5:0BD5345FA6D1BA752D39A8E8112F0961
                                                                                                                                                                                                      SHA1:204A4EE30194A6DC36670205E3A67E6EE18560A1
                                                                                                                                                                                                      SHA-256:809F763F9747A2D26CE33579BDC15AA6DC68FD8F2330C3B76674A5A951B2C258
                                                                                                                                                                                                      SHA-512:9A45601F6AB2717F1F4377CEB27AB389D7D4B0A2C3363A35F4872C61F0358071FB9254B884CA4410BC14347E56E377CEEFC1C4B04489BF5358B2B0846DECABEC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/framework-19baaf6675f9027b.js
                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6593],{22551:(e,n,t)=>{var r,l,a,u,o,i,s=t(96540),c=t(69982);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFD
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 900 x 784, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):40423
                                                                                                                                                                                                      Entropy (8bit):7.969430866014362
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:jXVXEY82uKgRWGEQE+WP+Sp0KmAm/EawKMydi8OFfhz1NRTuZGiP6kh:jHgE+W2m0Kg/EawK9TOFfhz1N1uZGiyM
                                                                                                                                                                                                      MD5:153557C559EA2E10B8BC312CCE950DE5
                                                                                                                                                                                                      SHA1:00D830AA06B8B357054636644A6E2B0B9F77090E
                                                                                                                                                                                                      SHA-256:29AFD98499E84526FCFF99D94A773C134A85EAC2E7FF55AAFE0583EFDDE2D024
                                                                                                                                                                                                      SHA-512:05A5DA886F4FFF7F71A9956EC88C0C21C2FAEEB763A384D94AFB914C0727D6A2880C1482AB507571EE21ED64D818992B0F3506D009BBC38DEC6496F7BB97214B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR.............Hg[\....PLTE...000 ................................................................................................mmm................................. !".....333_ch.X3"""Q2.9i....???...aaa......JJJXYZ........yyy<=?//0......tuu..........stv...JKL.......................sw{..........k......ppp......fgh..............kJ...VVV...R|.....y.~b...PPPnnn.............ZZZ......Fs.dhm~...x..hlq.............aC..b?.........Y;.~..LLL...^..lpuaej........nR..........Er.....f..n...............tVw..o..a>osx............x^................}b'..i...-tRNS........... "....$....7'.Q..te.~.S(...ro.....K.....JIDATx...............................r.q...(s.K.T[.%..\.Q?.V.R.&.vb.1..c.1..c.1..c.1.rY...YO.z...l.....j;.g.].....R{MY...x...s.s.?0@...C.9.\"jca-{.i.'..i].us..^,i..C.p.d.....w.3`...~Y.5....b-Z......I`.L.R.IH...x..Y.R.RU..8,.@?...2P...lN.m......Efv=..K....as++L(C.,...?f.._.e...._*..._.?...2.....3.3.T=l......J'...6.&..{.*...s.1.....x.o.rGt
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32207), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):32207
                                                                                                                                                                                                      Entropy (8bit):5.1492384963800495
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Y0anYQSzb4FyG/if1G54AQyY4/L2zgPutADhNXNqfH8JVRH2f6Q86ET4psL2QSiS:EL2zgPutADXhDC
                                                                                                                                                                                                      MD5:7546C29E699D23AC571DBC240D6B3E58
                                                                                                                                                                                                      SHA1:F27356E10609BF93BA9A7F0A91A82A1951E645E6
                                                                                                                                                                                                      SHA-256:CC90F8112F7F24DD4BD277FAD40B48381704778FA88EDECEE3FC8104E5090509
                                                                                                                                                                                                      SHA-512:49111B582A90164344CA5618954C01DE475328A2284F0FB44F0CE882727EBB79013D653A7F90FA6248F59171143CEC10FF56911A62D770020E84B403CA80CAA4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.container_root__Ycg94{box-sizing:content-box;max-width:var(--container-width);margin-left:auto;margin-right:auto;padding-left:var(--sp-16);padding-right:var(--sp-16)}.container_root__Ycg94.container_responsive__hpeZ9{--container-padding:var(--container-tiny-padding);padding-left:var(--container-padding);padding-right:var(--container-padding)}@media screen and (min-width:375px){.container_root__Ycg94.container_responsive__hpeZ9{--container-padding:var(--container-mobile-padding)}}@media screen and (min-width:800px){.container_root__Ycg94.container_responsive__hpeZ9{--container-padding:var(--container-tablet-padding)}}@media screen and (min-width:1024px){.container_root__Ycg94.container_responsive__hpeZ9{--container-padding:var(--container-desktop-padding)}}.container_root__Ycg94.container_fullWidth__1H_L8{max-width:none}.text_text__XCDHr{font-weight:var(--font-weight-normal)}.text_text-weight-heavy__N_Nya{font-weight:var(--font-weight-heavy)}.text_text-weight-bold__nDFhP{font-weight:va
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (27013), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):27013
                                                                                                                                                                                                      Entropy (8bit):5.255599084863801
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:oNzZ+qTB2/4q+OKyJBGuYjV924iVd7wShO6noM8ViqBi/56njKqslSR8mG2kBE2T:oLf93iVQb3KqslSaT
                                                                                                                                                                                                      MD5:3D9F38AB64A66E9E5FBF24DF4702EE0E
                                                                                                                                                                                                      SHA1:EB845DAECF7D9AD40D7C0FBE3A5B3CFC7DA3249C
                                                                                                                                                                                                      SHA-256:3E221F9A67204217E5885AE0422C0A1538F562E1568B20DBFB7BFFB1B8DE163C
                                                                                                                                                                                                      SHA-512:B386E13B20EBD4BE26EF26BADE51BF8A0C6699BE847BF294EEBE4B0AD6612E04F2F83BC5399BB7051C98C5F7B9158CB944A01FFB3A5B87EBC0EAAC1B6E90D92C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/css/a1516ad9f13ad467.css
                                                                                                                                                                                                      Preview:.center_root___q8wn{box-sizing:content-box;max-width:100%;margin-left:auto;margin-right:auto;padding-left:var(--center-gutter);padding-right:var(--center-gutter)}@supports(max-inline-size:var(--center-measure )){.center_root___q8wn{max-width:var(--center-measure);max-inline-size:var(--center-measure)}}@supports(margin-inline:auto){.center_root___q8wn{margin-left:0;margin-right:0;margin-inline:auto}}@supports((-webkit-padding-start:var(--center-gutter )) or (padding-inline-start:var(--center-gutter ))) and ((-webkit-padding-end:var(--center-gutter )) or (padding-inline-end:var(--center-gutter ))){.center_root___q8wn{padding-left:0;padding-right:0;-webkit-padding-start:var(--center-gutter);padding-inline-start:var(--center-gutter);-webkit-padding-end:var(--center-gutter);padding-inline-end:var(--center-gutter)}}.center_andText__q9Qi5{text-align:center}.center_intrinsic__Gt_PZ{display:flex;flex-direction:column;align-items:center}.center_gutters__oWFB9{--center-gutter:var(--sp-4)}.content
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 41908, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):41908
                                                                                                                                                                                                      Entropy (8bit):7.99483905697986
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:768:sKB9Zsq8Ebw51cRBuHek03kXiG+Al1uC0YI+8cwAbRTo++2agBI+AZ:sKdsq8EbQcRMHef3kyG+y15L8cw0U0aD
                                                                                                                                                                                                      MD5:BDB39D03661910C1BE4309004950B17B
                                                                                                                                                                                                      SHA1:55BEED31D58FB78B5762FAF86428E0F6E1ADEDA8
                                                                                                                                                                                                      SHA-256:F3A4B4D740F3BC6FC9BE76520559135BE004BF72EA54E4DD2412889C46A032D0
                                                                                                                                                                                                      SHA-512:E42CA00AB2EAA3FAF99C53E0D0D324994C33925D806BC7A41CC53A070386015BD3E30673169DAD5D3C7FE55F20B6013C3C592B44F0320994D7666F8F9382E475
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/font/ProximaNova-Reg-webfont.woff2
                                                                                                                                                                                                      Preview:wOF2............... ...F...........................?FFTM..f..(..D.`..&..F........p..P..`..6.$..<. ........a[W...r.v..D.;G.B. ......|........`....8.S.........,.......i.Z...4L.R..~.5.B..6E..e..(C.5.....s:..l3..J.-..}.z9..y.."C...........P..l....~Cim2L./....2....#1.K..$...\..O..K....R....j.....+.x)^s-..1c.p.}.F.vy..r...Y?....d.B..?M\241./...].L&.G2......n.J%.gV..!...aB"...dI.9...W..5..<.A.q...?.F9'K..y..C/.....+.......!...$..aI..5.*+4x.....8..A5.s.MMjbW....D.....?.f...}.(.H.C&..E.[...f.f.....Xq.5.L....\x.}...W..........~..y3.XD..d...<Q.J...J.$.L...w..w.s.L..*+.Ied..U.d.......g.n,......sw....}Cy..:h...T(.*.........v.R.."(...q.|..Y...l.9...R.....|._...,.d......O...}..4.........DfF.Mh.....%k.f.YfB.%.t.......t%....1.QsB.F)9...gf..!.G)V9j.TD9...._O...ok.s..C.J.Th*!C..!M.TB&..P.z.......P...t......3..K.2i....H.z.Mk...i...........`_.....m..3.&.h..f.d./....y.../..."v...S.+.K.e.r....O..s...@j.%.2K...9..*.M.T.^.z*&A....0......<X.C.Y.a.;L...../4.....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 834 x 1258, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):60280
                                                                                                                                                                                                      Entropy (8bit):7.972056164007466
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:R6dez5XdhDfrgyiw5I3ewXt1mtooJFpWA+xYv8TisLiwoaiJsC7SH:RoezH5rN69Coomx7iwBYsGSH
                                                                                                                                                                                                      MD5:44EA6D78E236EC73C24BCC10D6D8E9A4
                                                                                                                                                                                                      SHA1:EF3EE4446AE791B59910D8A2DDB1090124469F14
                                                                                                                                                                                                      SHA-256:27F6316660455CB0350A2B6D39747CBA5C95A7C51BD518955F05407E0326BDC6
                                                                                                                                                                                                      SHA-512:1EDAE35D5DC869936450DBF240AD70D787CE44DBFAF0FE0D97C6517762796D8E84672A33BA6781AE3234DF30BD9D6545DE1ABD45FF410A92CC52C31A19261229
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...B.........Lh!K....PLTE...***..............................................................................(((.w......../...3i....5@.F............x........<s.BBB...9i.]]^...effZ..www....C5...yyy666...4.S........?.......X.....=..........A.....R........PPP.P.JKK...C..O....V.....[.E...h..a.J..T..C....#..........................+..r.L..kkkN......>r.m..3....U.......@..:.....I....ppp.?J.x.Qo.G............9m...........T......k.........c...H...blm.................#K|......2..%}..tu8........?..c..........A..}...C..............:\...I...RY...`.v.....d^k4.nnn--...c.....e..... !.....?...>.l... ..v...NI.a6.D..............T...... ........]....9........i2.......C]..p..........|"...s...dO{.Y+.....'*...X.qe....BL.W...........g...../[..9... _4....tRNS......"..&..R..ev...g`VM.ii....IDATx........0..iv..*.c.....................c.L.".a(..]....KY.t.l..UI...(.Y.x,.....v.._.z.........a r.LN.I)..3&..7..z..@.Ef....-0.25D`.^.<>..{..%Y{.q.m)D.>
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (49572), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):49572
                                                                                                                                                                                                      Entropy (8bit):5.3437753617112
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:XxR8JodW0IBcACYW+T8FSyeM0QbeUoZjV8:P8Jow8Yhg39eBZjC
                                                                                                                                                                                                      MD5:8D4B036D5DD7E7B500E20BCB7175D8D2
                                                                                                                                                                                                      SHA1:EFB98FE9A7DFFD4F0855455D0BEFBCE059E8873A
                                                                                                                                                                                                      SHA-256:6F7A1F4E58F8197CBC35AF7AB55FAC31DEE9B621D6A3DB88D85E66FBCD9FF592
                                                                                                                                                                                                      SHA-512:0D924C5C0C7279B751EA752ED633B9FEE84A43E88122D6EF070947D93C8CF5E71677786AB77834E8A4EFC9440E75C746E8A8E630FE0704E79A5BBF436B3F8404
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/3036-313574db1ed417ff.js
                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3036],{53599:(e,t,r)=>{r.d(t,{AV:()=>k,As:()=>O,J2:()=>P,nD:()=>_,vr:()=>A});var n=r(50410),i=r(85877),s=r(96540),a=r(23657),o=r(311),l=r(87313),u=r(74848);let f=["as","children","defaultIndex","index","onChange","readOnly","collapsible","multiple"],d=["as","children","disabled","index"],c=["as","children","onClick","onKeyDown","onMouseDown","onPointerDown","tabIndex"],h=["as","children"];function p(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),r.push.apply(r,n)}return r}function m(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?p(Object(r),!0).forEach(function(t){(0,n.A)(e,t,r[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):p(Object(r)).forEach(function(t){Object.defineProperty(e,t,Object.getOw
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7684), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):7684
                                                                                                                                                                                                      Entropy (8bit):5.186059361209502
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:0ZM7lQ1pMfL9GChZM78mtv0de20NOw9F4s/OKvJqRBJdd721r83g6LmqYqvXk4q:Z7SSYT78KXOw9xOKRqR+14EavXk4q
                                                                                                                                                                                                      MD5:831F9C7EA0633FC00BAFCED6D4335189
                                                                                                                                                                                                      SHA1:12A692D3B70DB2A569F8891650FBCD3ADDC03CF6
                                                                                                                                                                                                      SHA-256:4ADBD4454E79679DC87E348E8D3F697CAC93D68E96EFDBE3AF08AAA9D2943E68
                                                                                                                                                                                                      SHA-512:374D45788BE7CDC8E046B0553288CB64931EBCB39BD3D16BC4E774AF6A001915786FF1406700202E022430136BD93A81DB05AFBCF03C77129FE26621C125EF6F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/4386-3389a721f3341ec1.js
                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4386],{45743:(e,t,r)=>{"use strict";var a=r(52471);function o(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);t&&(a=a.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),r.push.apply(r,a)}return r}function n(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?o(Object(r),!0).forEach(function(t){a(e,t,r[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):o(Object(r)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))})}return e}Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{default:function(){return d},noSSR:function(){return s}});let l=r(87677);r(74848),r(96540);let i=l._(r(56544));function u(e){return{default:(null==e?void 0:e.default)||e}}function s(e,t){re
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10085), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):10085
                                                                                                                                                                                                      Entropy (8bit):5.399883978955056
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Eo45V5ESNu92YJ51CyArqS/IykLdAoNBytZksVkZH1:EZySNu9/Jbi/I5dAie9aV
                                                                                                                                                                                                      MD5:A706233D135BF56ECBA2216A0E41EE59
                                                                                                                                                                                                      SHA1:52D975CCE3B64AED5EC66C5022C7256E8F82EED1
                                                                                                                                                                                                      SHA-256:6928DF56A40E1918D40282A419A6070E4642FC0E3CBE6EE6782E2C0D69143BE4
                                                                                                                                                                                                      SHA-512:EA6C0EC51E545795B4D8365B0A7389A164B8E70DEB7117BF915F497E1DDB1CD875490EB7A3179AA4CB56D6EF30144677213F909BFA9EA84CBB7AB0D4A0714854
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/webpack-b5ff9760b0beddb1.js
                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={},t={};function a(r){var l=t[r];if(void 0!==l)return l.exports;var f=t[r]={id:r,loaded:!1,exports:{}},n=!0;try{e[r].call(f.exports,f,f.exports,a),n=!1}finally{n&&delete t[r]}return f.loaded=!0,f.exports}a.m=e,a.amdO={},(()=>{var e=[];a.O=(t,r,l,f)=>{if(r){f=f||0;for(var n=e.length;n>0&&e[n-1][2]>f;n--)e[n]=e[n-1];e[n]=[r,l,f];return}for(var d=1/0,n=0;n<e.length;n++){for(var[r,l,f]=e[n],i=!0,s=0;s<r.length;s++)(!1&f||d>=f)&&Object.keys(a.O).every(e=>a.O[e](r[s]))?r.splice(s--,1):(i=!1,f<d&&(d=f));if(i){e.splice(n--,1);var c=l();void 0!==c&&(t=c)}}return t}})(),a.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return a.d(t,{a:t}),t},(()=>{var e,t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;a.t=function(r,l){if(1&l&&(r=this(r)),8&l||"object"==typeof r&&r&&(4&l&&r.__esModule||16&l&&"function"==typeof r.then))return r;var f=Object.create(null);a.r(f);var n={};e=e||[null,t({}),t([]),t(t)];for(var d=2&l&&r;"object"==typeof d&&!~e.indexOf(d);d=t(d
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4578
                                                                                                                                                                                                      Entropy (8bit):5.013934163661925
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:WQQPgdwSBQJ51pKiSZWpD8JyzEtIdjpCFP+uqK+Vs/mVxgwCvdHd32nTP2htgeXY:WQQPgd3BQJvpKiSZWpD84zYItpMP+uqb
                                                                                                                                                                                                      MD5:DFF52C8EE455EC88D431E5E7287A40C8
                                                                                                                                                                                                      SHA1:8A8F221C22CA2AFB47C24EFDE44E0B47B0F61115
                                                                                                                                                                                                      SHA-256:415BDA6DD5A804504014FD63BDFF1DE2747A249DA1B11FE3F982D94C99983689
                                                                                                                                                                                                      SHA-512:D6AA20061200A3B9368B2374B5A71FE6FEC3943B07A7AE053D03F9BE979DD548FA21486CDC78AD00EE331B5B56318EC7D32DE66CC35B4A6305FB2532FA88434E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/data/n7Qdg3OtsQvQpir538MYS/about.json
                                                                                                                                                                                                      Preview:{"pageProps":{"translations":{"locale":"en-US","messages":{"32k7NP":[{"type":0,"value":"Learn More"}],"qffLa3":[{"type":0,"value":"NEW"}],"7NUyVN":[{"type":0,"value":"More from DuckDuckGo"}],"0pHSXl":[{"type":0,"value":"Downloads"}],"aqcGw9":[{"type":0,"value":"Search"}],"avoqNl":[{"type":0,"value":"Other Resources"}],"KpnRFa":[{"type":0,"value":"Android Browser"}],"irtBA+":[{"type":0,"value":"Email Protection"}],"kovAeP":[{"type":0,"value":"Themes"}],"1//Wzy":[{"type":0,"value":"Settings"}],"F8YRUV":[{"type":0,"value":"Mac Browser"}],"Ptbguk":[{"type":0,"value":"Windows Browser"}],"amPlaq":[{"type":0,"value":"Browser Extensions"}],"XQM/H9":[{"type":0,"value":"iOS Browser"}],"k0sRjT":[{"type":0,"value":"Homepage"}],"Mt9udP":[{"offset":0,"options":{"one":{"value":[{"type":0,"value":"1 million reviews"}]},"other":{"value":[{"type":7},{"type":0,"value":" million reviews"}]}},"pluralType":"cardinal","type":6,"value":"num"}],"uutXgw":[{"offset":0,"options":{"one":{"value":[{"type":0,"value"
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):2945
                                                                                                                                                                                                      Entropy (8bit):7.85783941152515
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:OuZkeaf1LOhQGUjDevyYwtho4Tp+bzSOYlf94iDmCpQViu86e20rBi7:rkJ1LFGmDevIBpgWOYlf9VaCpQViJ6eW
                                                                                                                                                                                                      MD5:5730A6187495225E119137863E2EF034
                                                                                                                                                                                                      SHA1:451DE7F1B9A7095530690B2F64FB58F6370CE0AA
                                                                                                                                                                                                      SHA-256:EF042B0682C1DEBB22D2BE14670312D765B052577E1EED9478B866C5FEBB6E6A
                                                                                                                                                                                                      SHA-512:6E8BE881B0F5F1B04421A8A2A854483092A9FE2D8EE52168E5AD361DC3F50C860BB7548FF55DB18256AD140068FD9EF56C046145EF6CC47E1F29CA3B55F55391
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/media/opera-lg.237c4418.png
                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..]R.I..3...W.w.'V.<..=.....X...... N`q....'0.....X..a^..s..Z.k.3....E..6X......,.H$..D".H$..D".H$.}.:.m...m.X...@..ow..1....._.?.;~._........]..77.A:!...7..F..3~K....;......"....`vs.-....>/..h..8.?.......A.i......1.s.}7.........x...io..c.)|....*.-.....p..d...$d!.).=....h...2a!..(...`...0.S........8o..5.i.......Eo.....w.1...Y....Q..Ih1B0.....P......j.....7.....j..X.Y.{..G.....b.............N..s........?<T.-.1~z{...*.2...Y..{q.>.:.f....j.a`~.+.......1W....}....w._.....5.&.z..f....1._T...t.......+HX..r.4.?...^.@...&...;..x...Tt.D...,....G.(*.3..M...@...?..2(U...d..C. &...-..V.d...o...4.&.....S....!".S.Y\......u.......g/t.......@~..~.........FZ.$..%".....|....}W.<mn..-.E..8$....O....w;..9:@c..d8.'./.!.,.~..y..j.~...[...:.....o.:....."...$`..f>x....(f..v.o.7./.q........q..O..so.m~?.2...U.H....c.y~-6.*...1..J....=...0....X. B..d.W.So@..z..l.A.4..... ..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28382), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):28382
                                                                                                                                                                                                      Entropy (8bit):5.488511875044463
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:xCG1KORlWYop+b2kBM+vRLZjij/oaqA3Pu8kvqdA34KL2HV:UEwG24vRLZjikaq+u8kvqdkHO
                                                                                                                                                                                                      MD5:D80DA43CC0F1967A8F5FA51E6930FD14
                                                                                                                                                                                                      SHA1:59F3978241661A24661BF23966C7A8A349281F0B
                                                                                                                                                                                                      SHA-256:E8BED5CFC7C417FDEE02B430054D6D23A81057C32DC0A257196D7630BCA68659
                                                                                                                                                                                                      SHA-512:C343E1CCBC2A655B2021722B4298D4CF1BCB7D9CE0C2ECB1F444A7B5451892C84D5E1683C08DACF9A7263CFC4BBC48797FD201AD8C20D08446C701953A019AED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/9409-23a132ac0f69c21e.js
                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9409],{87462:(e,r,t)=>{"use strict";t.d(r,{A:()=>F});var n=t(50410),o=t(85877),s=t(32485),i=t.n(s),a=t(95141),l=t.n(a),c=t(96540),u=t(6442),d=t(30878),h=t(30562),p=t(30850),_=t(70609),g=t(66001),b=t(2307),f=t(77558),m=t(95679),x=t(18754),j=t(41335),v=t.n(j),O=t(74848);function y(){let{formatMessage:e}=(0,u.A)(),r=(0,d.Y0)(),t=(0,d.Mw)(),n=null!=r&&r.isMacOS?"mac":"windows",o=t.toDownloadUrl({base:`/${n}`}),s=e({id:"R/DAkm"}),i=e({id:"QK+GVI"}),a=e(null!=r&&r.isMacOS?{id:"Mxz1Vq"}:{id:"UReK6M"}),p=`static.promo.${n}sidemenu`,_=`${p}.conversion`,g=`${p}.impression`;return(0,c.useEffect)(()=>{new h.A(g).fire()},[]),(0,O.jsxs)("div",{className:v().sideMenuBrowserPromo,children:[(0,O.jsxs)("div",{className:v().heading,children:[(0,O.jsx)(m.A,{className:v().title,level:"sm",children:s}),(0,O.jsx)(m.A,{className:v().subtitle,level:"xs",children:i})]}),(0,O.jsx)(l(),{href:o,passHref:!0,legacyBehavior:!0,children:(0,O.jsxs)(f.A,{className
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 598 x 1114, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):92229
                                                                                                                                                                                                      Entropy (8bit):7.986327668700224
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:AXfv3ose6Cd3X6pQnXJaoCXtvPAynhE6I5FPWEvQ/Ctf4mbGEttXxeMuRnztVBA:aPSZdqQXgXvPAshEz5YXmbGEvXxZuxj6
                                                                                                                                                                                                      MD5:6DFB140084554026C9F09A77F12F2860
                                                                                                                                                                                                      SHA1:3014B06321E100BFEFCDF9BABF6D95D594F0B88B
                                                                                                                                                                                                      SHA-256:7734FD711FA3B761C905C5A950E0D5F215EB6C9EF53DA62C2EB3BA4B8F17F9D4
                                                                                                                                                                                                      SHA-512:BFC981CDB5229AE69370B262BA3DB91A70C712CEA5C93C5382389FC5C6C8C9D11D60F859C8760ADBE2FBE5E353426226186FC6A3718345FDF70CE388CED582EB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...V...Z......i.l....PLTE..............................................................................W3....................m$#$.........................................................544|||...................................@@@-,,..........ttu9'..^<RF@......<1(,".G<6......nnmIII...I7*ggf,.......V6"I..__^........fD0\NG...hG.............SC0...XXW.....QPO...e!.W...........gXQq.Wsd\..9}pe.mcY5..x.}n.v\..g.+Oi...............v.x...EG......~...s[E..o..U.b0.j...I..iH.{_...b.gS..uN7...f;!......v:.vE"..+.rS......q+.r?.[>.N(..#.zP..^/.....O....w......7J.x..F......[D...S"?U.5~o?.^..U...............c....w{....{[+onH.p..l.T..~...YyY....2...9i.@..&H`..?..>ac......e.G..M...s..f.f.X.rS......P0...w....."....?*.0$.5..zW`y...y....&A^P...X.........tRNS....!........{Hjd.Z......d.IDATx..............................=8........m.UUUU.+...a........7.w'.j.5.......bEO...;.4.`.B?.N......1.\..;...))....d....*cm8.........T.Q........c..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (318), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):318
                                                                                                                                                                                                      Entropy (8bit):5.346584002014602
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:XzjbdHhjbzrqxs6BxkvV+3rWG9ZXIhf4+uqer6LwU/vvlMpyTAXKYvL:fbjqxs6BxAU79gRuQ/XvleAN0
                                                                                                                                                                                                      MD5:7C406B03E3250D546624FF2F963CAB8F
                                                                                                                                                                                                      SHA1:3CAF170F6A796326022F491AC7695B5A2BF4F22D
                                                                                                                                                                                                      SHA-256:C91E76145F6C675FF51215FF2AF74A2CA2779E1AAF2C605E542715322D2057A5
                                                                                                                                                                                                      SHA-512:0670572CA10B1B1BADBD3A820B635806D026E2F7D03539488E0B89C3FCA7A00103A7260BF1D73CA0C098897035CA4AB1E2C2AE9AE65B1693F405E1E1FCE2C8C7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/pages/%5Blocale%5D-1e32df80e0ec0f90.js
                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9422],{28975:(_,n,e)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/[locale]",function(){return e(62651)}])}},_=>{var n=n=>_(_.s=n);_.O(0,[7331,5141,356,8375,7018,163,4386,3036,8291,9409,5688,3633,6350,1843,8606,5227,636,6593,8792],()=>n(28975)),_N_E=_.O()}]);
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6730), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6730
                                                                                                                                                                                                      Entropy (8bit):4.596699784183356
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:CFKQtSJgXsjbJAgKiSHnYIQg2VAqbgHgwgBKgBC7gBbgB44gCtnDVn3i:CdX8NjsJ2VOAHj/eqCtnx3i
                                                                                                                                                                                                      MD5:6AF500F38651EAAF7C95DBEF01883BAE
                                                                                                                                                                                                      SHA1:372F75BAD06002863D4BD1A7B9A190D19129B60F
                                                                                                                                                                                                      SHA-256:B604ECDEC33EC67F019D9502A59E3D46AB66109D0B5CF22F8D75AC7CB80E6AF8
                                                                                                                                                                                                      SHA-512:077BC2E9F67A4DA73043FA521DC1823620340577CA59276576D18DB89433539BA351ACC649CEF3ED9CF1B71577E461B30DBFF11AA86C335124AA2ADEE1B695E5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/n7Qdg3OtsQvQpir538MYS/_ssgManifest.js
                                                                                                                                                                                                      Preview:self.__SSG_MANIFEST=new Set(["\u002F","\u002F410","\u002F411","\u002F412","\u002F418","\u002F50x","\u002F50x-nginxblock","\u002F50x-tq","\u002F[locale]","\u002F[locale]\u002Fapp","\u002F[locale]\u002Fcompare-privacy","\u002F[locale]\u002Fdbp","\u002F[locale]\u002Fdbp\u002Fdashboard","\u002F[locale]\u002Fdbp\u002Ffreemium","\u002F[locale]\u002Fdbp\u002Ffreemium\u002Fdashboard","\u002F[locale]\u002Fdbp\u002Fprofile","\u002F[locale]\u002Fdbp\u002Fprofile\u002Faddresses","\u002F[locale]\u002Fdbp\u002Fprofile\u002FbirthYear","\u002F[locale]\u002Fdbp\u002Fprofile\u002Fnames","\u002F[locale]\u002Fdbp\u002Fprofile\u002Fwelcome","\u002F[locale]\u002Fduckai\u002Fprivacy-terms","\u002F[locale]\u002Fexperiment-home","\u002F[locale]\u002Fextension-success","\u002F[locale]\u002Fidentity-theft-restoration","\u002F[locale]\u002Fidentity-theft-restoration\u002Fabout","\u002F[locale]\u002Fidentity-theft-restoration\u002Fcall","\u002F[locale]\u002Fidentity-theft-restoration\u002Fcall\u002Ffeedback","\u00
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5453), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):5453
                                                                                                                                                                                                      Entropy (8bit):5.145883831190199
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:Guwj3vQBoW5J1+TLo25TTFjAE1oyq6AeC5TRJJR2:GXTbWT12Lo25ThjAE1BJAeC13i
                                                                                                                                                                                                      MD5:1ECAD154E97B945DDFE334BCF59B0EBF
                                                                                                                                                                                                      SHA1:1A4E080BDD13120E20CCDCAC80B333636D83956D
                                                                                                                                                                                                      SHA-256:D07F26C7B248277836699981A64B130B2A497B45B2F2AEDB0C9C768A4F5E483F
                                                                                                                                                                                                      SHA-512:C62F0E6327B18155E280D4211A1BED457229C9E75FB3A91676F90BCBDC99D1F4CCC927C08E96CD54CF19F89C33443685A01FFBD34820D099D683D9491C58BF36
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/7331-e58a744914d0d2ab.js
                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7331],{32485:(t,n)=>{var e;!function(){"use strict";var i={}.hasOwnProperty;function r(){for(var t=[],n=0;n<arguments.length;n++){var e=arguments[n];if(e){var o=typeof e;if("string"===o||"number"===o)t.push(e);else if(Array.isArray(e)){if(e.length){var s=r.apply(null,e);s&&t.push(s)}}else if("object"===o){if(e.toString!==Object.prototype.toString&&!e.toString.toString().includes("[native code]")){t.push(e.toString());continue}for(var a in e)i.call(e,a)&&e[a]&&t.push(a)}}}return t.join(" ")}t.exports?(r.default=r,t.exports=r):void 0!==(e=(function(){return r}).apply(n,[]))&&(t.exports=e)}()},65670:(t,n,e)=>{"use strict";e.d(n,{_K:()=>d,ns:()=>f,ze:()=>h,Ay:()=>v});var i=e(98587),r=e(42892),o=e(96540),s=e(40961);let a={disabled:!1};var u=e(17241),p=e(92403),l="unmounted",c="exited",f="entering",d="entered",h="exiting",E=function(t){function n(n,e){i=t.call(this,n,e)||this;var i,r,o=e&&!e.isMounting?n.enter:n.appear;return i.appearS
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 670 x 1264, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):107143
                                                                                                                                                                                                      Entropy (8bit):7.9865347373558375
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:i7Chf4WTu5Bx/dBQsSMS1OAG35FIw0hwrDhpihSEyWugTkgU/nkBpMYnapl1Vq7B:iGZgBpfS1HGpFuw/hp/2cnUagkK+e
                                                                                                                                                                                                      MD5:D7A9624777768585B192B954246F2924
                                                                                                                                                                                                      SHA1:22C6430C735AEFE12A564A5DC6E36443F496FC04
                                                                                                                                                                                                      SHA-256:EC1517AF9A6E24B331AE640BC1505E15225A211444940BD87C0016D6E275A6EE
                                                                                                                                                                                                      SHA-512:1E234C80D8494F82223FF406CCF9AB8AFDE6A15AFF0AEBC604EAD76D9223DBC9610A0D1EC00261FB7FA035C53CA071D83C70B797C7E83E526E5897902E6940A1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR.............j.......PLTE....................................................W3.................m............##$................................................~~~***...qqp434.........xww...........................WJB......I>8>==.\:..GDA........fff...5&.JJI.......A3-njhD,....QQO`]\.9-%....P1....hC-UD2....cUL*Ohq^TN8,]9$-"........cB.........zJ%...t;.WWW..sT.....e ..Y:........~iY.H.x...b..z.eB=...........~s..-.d.x..uW.8L...tg+...~:.U.r.W..#..$...lLrO:%CY....r,...R....k..p.yJ.r.Q).......{fF.......A_S0._&.l<l`;a2.D=(..Q.....N%...~..a......F....ZC....~.n.Z..U.....T......o.e..~....>>^e..d.N...a...;k.G.rv|x<..6.x.5c.V.P....g..o................*.......Qr[.....|.._.Q....>+....U1U....3+u....;...(.^e..mPn.......... ..{u.i..{).i.....tRNS....!*..qY...*....-IDATx...............................3Xn........t.....&.2.O=Dd.#..F.@.4..c.1..c.1..c.....B...m......~......T....%.. ..5.0fz.".......=.n....T.F......4........<.45
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (30768), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):30768
                                                                                                                                                                                                      Entropy (8bit):5.243606597809204
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:SNApX0jOQ/vfNYjIK2xldOzzKXynmzO6bPxN/uPdZG8i8k3:SNJ7YjIK2zwzzCO6bpZ2G8U
                                                                                                                                                                                                      MD5:B4CE7CDD8EB209A2E7650552FB8E35DE
                                                                                                                                                                                                      SHA1:AA82D925F056E91231CFF6EBD12B7C5409B935BB
                                                                                                                                                                                                      SHA-256:78BABA77AB47DD30B7D6119D12A024BFEEC7216574D61E3E394A14A66789B0B6
                                                                                                                                                                                                      SHA-512:856537B60F84F5F19E8643FF8CA6D1E839CD3CD7FA6EC276D94735F4E4339154B6BCF86D6632831A08D6B64283E5E630D922380AD6D4B6E35648729B622167A8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/7018-71bf9d9d00512827.js
                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7018],{13864:()=>{},40777:(e,n,t)=>{"use strict";t.d(n,{Cf:()=>nX,LC:()=>nY});var r,o,i,a,u=t(50410),c=t(85877),l=t(96540),d=t(27559),f=t(23657),s=t(98587),v=t(58168),m="data-focus-lock",p="data-focus-lock-disabled";function h(e,n){return"function"==typeof e?e(n):e&&(e.current=n),e}var g="undefined"!=typeof window?l.useLayoutEffect:l.useEffect,b=new WeakMap;function y(e,n){var t,r,o,i=(t=n||null,r=function(n){return e.forEach(function(e){return h(e,n)})},(o=(0,l.useState)(function(){return{value:t,callback:r,facade:{get current(){return o.value},set current(value){var e=o.value;e!==value&&(o.value=value,o.callback(value,e))}}}})[0]).callback=r,o.facade);return g(function(){var n=b.get(i);if(n){var t=new Set(n),r=new Set(e),o=i.current;t.forEach(function(e){r.has(e)||h(e,null)}),r.forEach(function(e){t.has(e)||h(e,o)})}b.set(i,e)},[e]),i}var w={width:"1px",height:"0px",padding:0,overflow:"hidden",position:"fixed",top:"1px",left:"1
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 2360 x 1504, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):201629
                                                                                                                                                                                                      Entropy (8bit):7.969092067065662
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:wMDlFumEY3t2V5kbFtksbZ7ZrZ5J1rE2+94Ocs87yjK6xv5+sROB0u5X47bLCABv:TxImEY3wV52p79JJIcp7yj5+ku5IvxV
                                                                                                                                                                                                      MD5:E5E3E36C13826BB7354FC6CCCA9AB2C7
                                                                                                                                                                                                      SHA1:9E9F2CE563ED4EBAB26F39A1096409226B2D30CD
                                                                                                                                                                                                      SHA-256:5E51151F03FAC8482B89ECA082D8BF0F461DFF5B1AE37E64B040247E760ABAAE
                                                                                                                                                                                                      SHA-512:32B97917B1D4372D075E05817DC78C788243AFA9E790F1449030252AA4EB4741EA460ABAF4B1EA144F8F41E842DED670859176BBB4AFD50258EA618AC7254632
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-back-light.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...8.........H@DL....PLTE...............................................g.b....................................................."""III......fff...DDD*))MMM'''....--.W4AAA...%$$XXX111>>>777...545TTT...```jii......vuu......zyyQQQrqq ..~}}!..WF%nmm......\\\...:99.........<;<.........;-.@0.......RA".......................'..I)....B).......^K)......;$.R*....#........3%.2'.f:.6..T3.......-"....L<.I$.,!.]:.A!.7,.]1....og.L0.......K5........../...........vn...................}w....<2.[R.G=.qB.B8.E6._B.MC....VM.mP&ia...3*.U;.:j.d\.RI.wL......WH3_W.' .iH..w9..>.oV..U.^Z..BbQ>.}`<.I...X".yO.p5tY4..i.d=.nD.c5K=-raH..k.`...W.X.rT.F.g-...........{L.;.P..k.6...m.......4...........s.U......4.5...].....x...s%.....9.(.R|....q......t..._v.7.>G^... A.|.5n...... q....tRNS........ #.........u<....((#...?IDATx.........................................................................`..%Im....`....7.L{3........../P@.....X...T..v..........................X.d
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):255488
                                                                                                                                                                                                      Entropy (8bit):5.95760323346098
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:wwQ9275/or8H1CWBKQqB2CuR6RmBxr5S2pTTqmt9wdi/gmLbNlu8dLf:e275or8wWBKl2Xkmt9wkDTu8dLf
                                                                                                                                                                                                      MD5:409D075E8ACDB91D6ECC160A7E161290
                                                                                                                                                                                                      SHA1:B404C918BE7AFAC2DA17D826C73F31A2C274BF67
                                                                                                                                                                                                      SHA-256:4168B5E2EB870DBC13171D2850C5B60AEF17176EAD06B37233B454C9D025E132
                                                                                                                                                                                                      SHA-512:E5710CA6F33D8AB496F948B33CD1E801796DCEEFF1604A71CD4AC9AD94400167C48DF03110E606CA83013FE6880B624617405C2E8F4B43170E4A5C962F046A06
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/chunks/8606-1bef53b82e440cb5.js
                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8606],{88933:(e,M,i)=>{"use strict";i.d(M,{A:()=>x});var t=i(50410),N=i(96540),j=i(6442),a=i(32485),c=i.n(a),g=i(46138),s=i(95679),I=i(30562),r=i(30878),u=i(97772),D=i(2307),o=i(18754),l=i(76218),A=i.n(l),n=i(26090),L=i(74848);function d(e,M){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getOwnPropertySymbols(e);M&&(t=t.filter(function(M){return Object.getOwnPropertyDescriptor(e,M).enumerable})),i.push.apply(i,t)}return i}function T(e){for(var M=1;M<arguments.length;M++){var i=null!=arguments[M]?arguments[M]:{};M%2?d(Object(i),!0).forEach(function(M){(0,t.A)(e,M,i[M])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):d(Object(i)).forEach(function(M){Object.defineProperty(e,M,Object.getOwnPropertyDescriptor(i,M))})}return e}let y={default:{ios:{dark:o.AppStoreWhite,light:o.AppStoreWhiteBordered},android:{dark:o.PlayStoreWhite,light:o.PlayStoreWhiteBordered}},cont
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 42536, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):42536
                                                                                                                                                                                                      Entropy (8bit):7.995098165333953
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:768:3L4aOGt0ByMNElccT+Mh9iZh3Qy3hk5KD1TFRcHNzhVQ23I/oTYCodmLcJJ:3DOnyMNicK9ygyxXD1pKH62QaodjJJ
                                                                                                                                                                                                      MD5:64FBB6107105770AD34CF8AEAB88C0D1
                                                                                                                                                                                                      SHA1:216FA8F176527D06DD5BBD247FEEA54637DF587D
                                                                                                                                                                                                      SHA-256:4F9572518C6F22E97DDE811FAF185B6BBD07D5098D089B173976805B38F92CE3
                                                                                                                                                                                                      SHA-512:4F888804FBB622223483A5DD350D34FE84F0D66DD5DC6865AB47C57BA6222D17136FD1F6ECE78B5EEDE522C03D4C7D846E0EA4553146830FDCFCC048B11E663F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/font/ProximaNova-RegIt-webfont.woff2
                                                                                                                                                                                                      Preview:wOF2.......(.......,...............................?FFTM..f..*..D.`..&..F........x..J..`..6.$..<. ........a[R....6.MI.(.d.oW65.Q[5......t..>..*%l\..............??....r.K...6{...J.(...f...*.....s.jq.$u\.R6..$.jv...<I...!...\..d..c.leA...D.t...3.....*...s..F@..0a..STs.=n....,ExI...]_.UB2.R..Ud.\.(S...%...R.d.Um....wu...B..p...^....)......>.|.O.5..55..qIx.3.Oh..2.5a...>.[.I.?.R}....o.^.y.y(.....0'C7a..C.gI......|...F.<........N.4..wS..e.z0........?.......!r.bG...G..Px2f.......*>.._...u37......B...#W:..+p..s.....U.S.m...Vl%.......9.{nz.A!...@....<..3......k....4..$......v.u...0Ii?f........]7.W.Lo...A.*.;~|..-..l.d...h;....E.....+..gl9Q..U...$.4.J.l.w.N..;SL-....x...f...=`..0.........s~.Wa..6 4FU....3.{... ...^.Aj...S.u....OD)..M.mVa!."...Q.........`..v.*P..f..9o.tU.........G...|`..P....U..0--.h..._[#*...Lw..Q.....![..2..a.ujyY......b..jg1.&.$...O..!~......@x........|1.,.Q6......U].M.\Q.4....OD.,...L....`.,c..........D=D..B=k..e..pV6.....Z#..+....BH
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (47811), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):47811
                                                                                                                                                                                                      Entropy (8bit):5.026037427138543
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Rz60OcZTXuD6QkoBx4+nTsxYRE3H0ob10JbI6HfUQu4Wbfj5oqba2qpVWLNBEi6V:s0OcVuD6QnjNnYKXWbfafhpVWUt
                                                                                                                                                                                                      MD5:3F9A8E45B145E88F5EAE7D2B307284E9
                                                                                                                                                                                                      SHA1:DD8E3946172D1F5580F2AAB3A3FD87E67D642672
                                                                                                                                                                                                      SHA-256:58D011EACCA263496913FB7AEBE74F64A5904403C7B05EDCA58418AA4F6AA546
                                                                                                                                                                                                      SHA-512:F74AE25F56B2AF8EB02A3E1026F9FF17F2E65399B3D3E8F0BF56859CD78E856142B59EB28EBBF65C1C9B0AB29E08B847A9837822B0D6DD61181941AD8C1FE30B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/css/a8d298721d2ecfe3.css
                                                                                                                                                                                                      Preview:@font-face{font-family:Proxima Nova;src:url(/static-assets/font/ProximaNova-ExtraBold-webfont.woff2) format("woff2"),url(/static-assets/font/ProximaNova-ExtraBold-webfont.woff) format("woff"),url(/static-assets/font/ProximaNova-ExtraBold-webfont.ttf) format("truetype");font-weight:800;font-style:normal;font-kerning:normal;text-rendering:optimizeLegibility;font-display:swap}@font-face{font-family:Proxima Nova;src:url(/static-assets/font/ProximaNova-Bold-webfont.woff2) format("woff2"),url(/static-assets/font/ProximaNova-Bold-webfont.woff) format("woff"),url(/static-assets/font/ProximaNova-Bold-webfont.ttf) format("truetype");font-weight:700;font-style:normal;font-kerning:normal;text-rendering:optimizeLegibility;font-display:swap}@font-face{font-family:Proxima Nova;src:url(/static-assets/font/ProximaNova-Sbold-webfont.woff2) format("woff2"),url(/static-assets/font/ProximaNova-Sbold-webfont.woff) format("woff"),url(/static-assets/font/ProximaNova-Sbold-webfont.ttf) format("truetype");font-
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 865 x 1220, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):105834
                                                                                                                                                                                                      Entropy (8bit):7.970978172299477
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:afxetbIBkGMBobU2oJcdd8PhLaceeprf82:afxetdBkqcihLqMT
                                                                                                                                                                                                      MD5:81C041E5DC29D7DC9D16CD7C8E725A24
                                                                                                                                                                                                      SHA1:B9B5C6B0D5B46C991A2078073CA8DAAC88DFAA84
                                                                                                                                                                                                      SHA-256:B8ED057550F8D1298E616296823662A6331DE234D77FD6A8DB5C421343D043CC
                                                                                                                                                                                                      SHA-512:DD9281351CF76964CC63679C61FFA3C1E317593C832AB71D41C9489B7B658F0F5FB608F6C8BA5A32513FA1FCC9F2389DFBCBC3DA3D5EFD90139A8B1D69E4EF4A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...a................PLTE...###................................................kkk.............................................................y{.}~...""".{}....wy....xz.......tv................rt................>>>....os.......YYY...".......&....9i....uuu!..&..*..-..2".111.........7'#<+'....x..nr....ur.sodUR$..A0,+..3...pm..._PM.@8...D-%H63jYW..J2)...?'.2..KKK9#......XIFo^\M=:fffQ7/4.SSC@..moB...yw{jh....|ztdb.......}...<.........X>6.wsNy.cd.uv...........F%.....ii....]^...ooo.....aF?.WW.......................^^^......{??^..?.~l66.OP{.....gOI...|||......GH..R0 ......yr7e....P&%..xZSj..[7'.qiQQQ..}qRI.aZ.........i`............h@-....lm|L2...3].....z.rp.O^@.#^......ku...h.R.Z=........wu....k..P=Y#..\Pn.....~.wJ.].uMq...#......>..../...p.S.F..g....$tRNS.......!%m+@29n.".(.y.G9.WP.c.ssuq........IDATx.........................................................................`...9a...}..t.pf....@d.W..X.k..`.1..c.1..c.1.T./c..w.4..&Q.iC..'.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 1984 x 1164, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):150022
                                                                                                                                                                                                      Entropy (8bit):7.970841480874434
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:dcT7WvITPhVhjkP8w2/crOotBSSEdp7ZgGTJciKJhiJz0fFZkrLvIYPfum:unogZVyP2axfSnWJhiWbkrh2m
                                                                                                                                                                                                      MD5:9BE26972246C0903B9B3002C90E41861
                                                                                                                                                                                                      SHA1:764B797B33E9D0F87079618A4CD282A68492770B
                                                                                                                                                                                                      SHA-256:8A28D60675DB7BD3E9E88BAF5D3704FFEA7318DF1ABF17123E152C58ECCE8D97
                                                                                                                                                                                                      SHA-512:0D434CD904CA9F190785EA83F157BABCD5A5536FCAE28184153D28241458D070A0CFA3E02B5D96D50060102E5A087877A7B39883D1F682AEE90C15298E1F2C9D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...............g.....PLTE...//9]^.JXh28KJLh8=N,-16>H$*3<Hj2=_..*4Ba59N',36Am0@_2Cb2?b...0=a...3=`.=`..................1?b..'/Ab...1@b.........<`...0>`.................................................................................................................X3....W2333.X3............................Y4eee............(((...111...L.<.....3.....}}}........3...^^^???.........aaa..."""...CCCKKKyyy....f..mM...XXX............b@...............T1............3<.-hhh...ppp.vZ.^Z<.I...........?......wwwrrr===.......................rM.=.jJD.5.....CY.PPP.a>nnn.sss.2.CX.K.;lll...c3.......4.9.3..Vj..t3......R.D..E*......URf.7..6.<..3....3...uuu..I...IG.3............9.....n~.vvv~.u.}3.e3...I(..9..v..fn.f.j=....7.v3.k.^3...c.Uy......1\.Uu.TU......@tRNS....................(1$.k.".!+.#.'.+...[.G#..|0..[.U.m.D.........F.IDATx....0.F}.....p._....{...C.i.:.MC8.Ar..Tu.'!........t8l=...@1.........|._...f.o.....`A.OM.....j........._)...7..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43288), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):43360
                                                                                                                                                                                                      Entropy (8bit):5.217157013632387
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:VpSudr6rngQa2+6hKNhZEK9XItDbbvkvYAft4p0n4:Vp7N8xUXItbMvzftR4
                                                                                                                                                                                                      MD5:10DD3EB533D33B8BB5E4224E5349F2F7
                                                                                                                                                                                                      SHA1:54605FB6484800D132A963BF6CD2D2F1815BA37A
                                                                                                                                                                                                      SHA-256:4026FB3AA4746C024067AC0B718A9124AACAE976A97A912EEA8579B187BBACF6
                                                                                                                                                                                                      SHA-512:AC9C197E222167CABEDD268EF42DD16E7F52C8706DD1A03A77FDD58E7D1245245C3CE1BBC0957F1EE24529EF3F01D9C1A2F8DAF09EB78B516F5EDD0EC6C800B5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/
                                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8" data-next-head=""/><meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=1 , viewport-fit=auto" data-next-head=""/><link rel="preload" href="/static-assets/font/ProximaNova-RegIt-webfont.woff2" as="font" type="font/woff2" crossorigin="anonymous" data-next-head=""/><meta name="apple-itunes-app" content="app-id=663592361, app-argument=https://duckduckgo.com/?smartbanner=1" data-next-head=""/><noscript data-next-head=""><meta http-equiv="refresh" content="0; url=&quot;https://html.duckduckgo.com/html&quot;"/><style>body { display: none }</style></noscript><title data-next-head="">DuckDuckGo - Protection. Privacy. Peace of mind.</title><meta name="description" content="The Internet privacy company that empowers you to seamlessly take control of your personal information online, without any tradeoffs." data-next-head=""/><meta name="twitter:card" content="summary_large_image" data-next-head=""/><meta n
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):11271
                                                                                                                                                                                                      Entropy (8bit):7.9694874537370755
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:JnqqkGv/ErYr5fTd9SsmCPefuipzLa1FyBA+PeUAtna2SKAjA2gYm+IXet0K:J5kGEUrxXz+BamGqepEjZJm+AK
                                                                                                                                                                                                      MD5:E091111B365226756591F79E57EC6789
                                                                                                                                                                                                      SHA1:5FD793C51295D24DEF9CFA5859F904BF145BFA51
                                                                                                                                                                                                      SHA-256:F4921F3DD41C29AE505C934465F47FA31EEB4F2628696782A0C5B5EED83CF0EC
                                                                                                                                                                                                      SHA-512:565BE5889441319B5971A455EB5282E5B432DAA208AA7F76744C01FC856005CE902FD0859B5D0361E79CACC91EA420BC51F8F59667A5653D1E5C61F2BD6A3172
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/_next/static/media/chrome-lg.a4859fb2.png
                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...+.IDATx..}..]e....!...c$$.)D .(A.$.r....m......k...Z==k.LH...G..]8.8*=>..q......b..b.<L!...G..y...?..?.^.V.R..!u.y...{........2+.2+.2+.2+.2+.2+.2+...E.^..m....=......x*U0D5...]..#. !..Q..7u..4..G....#.4....cF...."....$..<f...D.6)..&.m).2.Bd.0..?&..b^.v..............\.Z.x..ek../".u..uV_....5..A.. ......1I....pX......G'B.U..=....k.f.........P...V...rT.3..q...=...m...D..S.!.|.....S.u..hB.......m..]+.]..To...yzF..........[P....4..o...........m...r............X...w..o.{...W4...!....a.|.._rr/.#....~p..P......g.BW].Z7$...5.,.A.q.......4a;x#A.%3.. .F.."....z.&.U..&kF..4..e...C.2.'76.d..`...Sr.5...... #..#.Z.0$p...uGa.P.7....z..I.aF.@$w..A..L..}\- .T.....E..J...."]4..g.....&<..!.5%....g.L0.#n...X......!......9..mf.H{`...?.....LA.i_..W..09{]kdq.\....|d&..#f...!x}.k..?..coz.5!.].M.7..}.9.|j."RX..m..).K.sXhQry.op.._\.kn...O....# G....^.J....C..m:..q.....{.q.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17
                                                                                                                                                                                                      Entropy (8bit):3.6168746059562227
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YGKeMfQ2i:YGKed2i
                                                                                                                                                                                                      MD5:5B354DC2C2E5384D0251825957E02D04
                                                                                                                                                                                                      SHA1:9F623851C6AF0AE4C45579045E09FBA3D3569D6C
                                                                                                                                                                                                      SHA-256:8D7F931334620BE5881C2DCDCAD68C31EDDF15B6EDEF36F415980DBE6626F022
                                                                                                                                                                                                      SHA-512:C7CC52025DFB553D399EB54C62F7C1C12F5547A2727710CC0BA6F8B501877DC6C71D840AAAAD1B0A2AA2CAA6074D19E51BA7CE3D5792560E3F1E1E0922331455
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"country":"US"}.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4995
                                                                                                                                                                                                      Entropy (8bit):7.9559668116841555
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:RNKaCdRSh5gt6QiBkljgb77QFFj9x935mKXOvbOHNpqjgVVP8Z6bP:LF4C5gt6QiWjgbHMPmKmYLqk/UZQ
                                                                                                                                                                                                      MD5:27BAF3F9C6EABE5553819552330B3158
                                                                                                                                                                                                      SHA1:45BE64D37BA45EC1F9739E4C810BD678575D74AD
                                                                                                                                                                                                      SHA-256:575247400C65D65D8F64CC535D03D10BBCFA32779F38D62F14F0A911886081D4
                                                                                                                                                                                                      SHA-512:6F5123C56365785CC79FE0D46E3E79565013C4AC03C828CCBA181D4B9338FACFFFFB18639C5F5E7F7DC05DD66D7E998660FA936FA3F797B72585E585D984CF06
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://bgsnlrb.oroilly.my/
                                                                                                                                                                                                      Preview:(./..X4N.J~..E.j:._.i.\...|V.W...F?T...N......^.=.2..d~.1333.!..Y.................X......yT<...g..H....6....F.|G......lD...M)D..u)...D.6".....v..Hd.....|8".F$"A..@.Lv.[PpJ..H.Q...)aS...R,....p.wY.m.#..\..V\.u..+ix..T.u...(..q#!$F.......6h....&H...........Y...*..R...tI.........0P...u..Q+..q..w....xJ..l.q`.(...-..H.*.4.... .[.a....h.QI.....p\....0>y...~<...Xw,.q@.I.R.x..#.%..T#\.I.y$..J5...\.K\...J.#...."..d..........q.DJ...5.....V.i..\.y#....A...N.L8.%d1qEV..,.........(tQ8. . !.xA !..>Y..F|0.. .(.........6.~.|K..4n..~.....+...vj...]mg.j...N..u...~....z..v.2._oi..qK...ZB.(4..p..t....:.,.'/.W\. A.aL...?2..y"~.........G....%.#........./.G..#..#E.#1...;!..&W"&K.&..&..L..&.(b2.1y"b...YZ}.F..3n.......nJ.ZQ.P...T.K.`......ksI*..<....R..G....?...p&...(......v..7..#...c..8!!b.$~<.."$$..B....B..]......('..X!!.'uQ..s..EuN^.:.fT.>..(8cw;.:...[....I..**J#.NI....7..Q.....(...........[..-.]U..H!..$2.T.....4..e._o.g...w.....k..g.5O....;...[e..v..]..<..Az..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13743
                                                                                                                                                                                                      Entropy (8bit):7.976554063597098
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:HEc8Pf/gf2kKJV4TIe4kfIr6NPz2688RXfQuaT9o:HEJgmb4ukKuPz268wXfQuB
                                                                                                                                                                                                      MD5:2F5AD5ADECF0E139755FBD2D821979B9
                                                                                                                                                                                                      SHA1:7D865EF92D718A865891FEB537034CE4BB5C3C2E
                                                                                                                                                                                                      SHA-256:0FCE1FE1D859A94618124FDDD15BB069EB0639366039CB1FCBD5992D2FAAA0BA
                                                                                                                                                                                                      SHA-512:8940A4C9944DA461C1C46A2DF5B5165D7A8C16BF3DD542A1F4A33B7E50A5675962F631356DB21AE3BD2379CBC095333825BE68AECF1000E4353D377EACDB4419
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...5DIDATx..}y...u.9...j1..k..G#7.,.*..d.p....-.....u].".!......C.nU.....:mI...BD.A+..9.b'Nl.Z,Y..GI..py.9..wO.=..#..3C.+../.l.........V.j[m.m.....V.j[m...!......M.N...f~.0.!NRl&:.S......M.R:..?1uD..c/......>P...]..yy.'.....k?......?....#..D.).].........NQ..'..Qf....9..... {..{...q.O..+.).X...O.0.~>....[|."%.A..L..^L0g....i..*#........,G..L....|..P.5........=....WP... Kz<1.|R.(..l..Q.f...2.P......X#.K=...3F..5..k....O.u.......,upG.xE0....SO.h.!.".J\&l....$.......fc....V..Q.$3...G....7+z~a....@.........,\..f....yS.p...O.L.......L8;M.A.DT...Y..V..e.).D../.Vp3....j...h.!........A..0...?..\f.d..'.M'rlO.7I......h.D<3S..........a..8.....`.w. L.~.;....E.X.Of$Y.|.....Bf.|L..@...n...I...`..S.nM..Bh.eOn..`...........(c.{..5h.N.....2...U..M.*.LP.x&.H....3.e=.7.Mo..3....\#\....]8>.5u......U...k.6&..p...c.>T.C%..F.-l X..b.n.d..(.P.Mj..1o.=.....C.0j..T.d..3......1..m.].
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 756 x 1450, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):182030
                                                                                                                                                                                                      Entropy (8bit):7.9691179124884455
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:R/tRtzZakbeShQn5drTYcHFBtdu+haRaGCHi+xeXx31xRvFYWOVD40YBzdIYMV:/RFZakbej5xdHFBtdlhaRaGp+wx35iWi
                                                                                                                                                                                                      MD5:B28CBFB17E4EA07600E7FB8BACED39BF
                                                                                                                                                                                                      SHA1:5CE5B4B20DD16393458A283087DDCAF317227089
                                                                                                                                                                                                      SHA-256:7776228E5B47C3E01A51F3310D0EB74DCE8474A675D542151EB1C293E04637D8
                                                                                                                                                                                                      SHA-512:BABEBA58EA4FC9E197BD049A760679D129810623E063BF0702A0C0716DE218DFBDB522221993940571213760874CA309F3E5B176BC7DF39455646E413B65A625
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR..............!.-....PLTE...................................................................|}....z{.~~...........vx.xz.tv..............................qt..........nr.....................$.....$....)..$$$)........G.%6&"2#.;*%/..=%.!..B)!.ro?-)L3*4.....8".....ur......B1-...Y@9........aRO...fVTR:3.........222G51R5,(........(((....~~......\6&Q- .....}{.om......e<*......ln...YGC..k[X.......]...yw........J95nC/.....YJ'.\MJbE=....q...l5..Z:1..........a;..N>;..eKC.mM???.{C".p_].d.u.M6......{U.R:xG2.W>oI>RC@]]]lQI.bE.g....gIueb.}z........]B.vRe?5.cc....ws{jhzOB....ii...]\.WI..vWN.qn.ONTTT.....JJJY,&.utonn.^P..}....vs.EE.{w.ha...zzz.qiw=<.|u.ol}_X.TT.mh33...hd.gU...._Z..h..qZ..wmccc....r.......lR....sa..~.....zo.NM.q3#._[.@@.33.;.S....tRNS.....".."..zMNoqfa.s....IDATx..............................=8........m.UUUUUUU..r.m....g.E7=C... `./$.#.7Q.I...W........@q......J/fV..-....P......,.*#E..C.-X...JJP,.C".j....?...\Y.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 375 x 940, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):127123
                                                                                                                                                                                                      Entropy (8bit):7.976995440982271
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:DEJfM5fHnKwqp7a6ErkkQ4jGjlXtrgXVFUAOitJ:I9M5vnSp7aThhGl6XTUAD
                                                                                                                                                                                                      MD5:693FD6CF691840728E9B69E2484719E4
                                                                                                                                                                                                      SHA1:F5D72EFE1690BFD403D69FE8B0FBF2D5AE7EDEDC
                                                                                                                                                                                                      SHA-256:7379BF8B463F46AB8D925E78A0F08CE806CAF487FA468F687DDA1D2A071D65ED
                                                                                                                                                                                                      SHA-512:166E407A965C7856703C4FEC2459D77079357DAEB20A021B6C61938F246A6F8C0DB5E55543566E53A90D112F7C0BA79E0B2F8FF315323D15202290A274D8DF2E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...w..........x......PLTE..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................+.....tRNS.........":VG...8... .3B..}$zL0N*...@.ZYeQ..hjU.,lv^)s^pI.'J3M= :\T.oct(t.x5crX%/.IDa1.q6'L.nz.R%*Bj?s.}`<.g.5~d\.y..L>0DD571J<~Ojf{r\MQukaqS|^anwOvOS.Z=vlnx8AQ.WGfmEp,SYHfIO{,xl_{fDc;Z`3W>\3hQWi=`Wc.n#+qFkZ?9wFT6C "G...dAn.4g....IDATx.....0.CK..@..g.I..0;s..B.8...QLw?..J.5...U
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 375 x 940, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):127123
                                                                                                                                                                                                      Entropy (8bit):7.976995440982271
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:DEJfM5fHnKwqp7a6ErkkQ4jGjlXtrgXVFUAOitJ:I9M5vnSp7aThhGl6XTUAD
                                                                                                                                                                                                      MD5:693FD6CF691840728E9B69E2484719E4
                                                                                                                                                                                                      SHA1:F5D72EFE1690BFD403D69FE8B0FBF2D5AE7EDEDC
                                                                                                                                                                                                      SHA-256:7379BF8B463F46AB8D925E78A0F08CE806CAF487FA468F687DDA1D2A071D65ED
                                                                                                                                                                                                      SHA-512:166E407A965C7856703C4FEC2459D77079357DAEB20A021B6C61938F246A6F8C0DB5E55543566E53A90D112F7C0BA79E0B2F8FF315323D15202290A274D8DF2E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/backgrounds/homepage-btf-mobile-light.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...w..........x......PLTE..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................+.....tRNS.........":VG...8... .3B..}$zL0N*...@.ZYeQ..hjU.,lv^)s^pI.'J3M= :\T.oct(t.x5crX%/.IDa1.q6'L.nz.R%*Bj?s.}`<.g.5~d\.y..L>0DD571J<~Ojf{r\MQukaqS|^anwOvOS.Z=vlnx8AQ.WGfmEp,SYHfIO{,xl_{fDc;Z`3W>\3hQWi=`Wc.n#+qFkZ?9wFT6C "G...dAn.4g....IDATx.....0.CK..@..g.I..0;s..B.8...QLw?..J.5...U
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):158
                                                                                                                                                                                                      Entropy (8bit):6.803657013945127
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Wh6ln7Ft8XONNkC0gGz8M4v3IL3DhFSYLWEk/JGr97ppXFQ7GYbuEWt6oy:3nB7DkkGzzEIL3fSYiEuyppXq7DLWte
                                                                                                                                                                                                      MD5:3DF54693687A4B39F77FAD6708840014
                                                                                                                                                                                                      SHA1:48FF8E28814B05FB4E3A4471D95A8519C4604CB5
                                                                                                                                                                                                      SHA-256:8C19555565FCDB8190085D9B545E4B542AA4CBDA713CD647FD114C11FFD117FE
                                                                                                                                                                                                      SHA-512:81B31BE0C6CDDA99C64DE791940BE56F6CC2B452635E9EEA2AAE1EC9FBA31F1DD4662B725D26E2501C3105EA3E36D1229D7579B990300F0962BB7CF4AE1B7CC6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://bgsnlrb.oroilly.my/favicon.ico
                                                                                                                                                                                                      Preview:(./..X...........HY..k(..#...$.x../.~}.)!'kAow......d...p..A.a@v.b.b?&......P.y.....,.R..3X..?N.A.l#y.J...M.....C.}..].. u.....d...=V.W...T....U!3.b.0.Mn._
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (764)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):769
                                                                                                                                                                                                      Entropy (8bit):5.212806867152197
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:W05iE6JRJcO6Ss2BHslgu+td/hw3Rcmfffffd+:W0q6SlKlgu+tZhbmfffffd+
                                                                                                                                                                                                      MD5:FD7E7B5144069EE946A264EE1BA1D8CF
                                                                                                                                                                                                      SHA1:8CCB3676D88C65F41182374132EFC75BBB947FF5
                                                                                                                                                                                                      SHA-256:9F300AC16955D2F240BB2F9D0857F09025C32976723C79EB2F53A28E0518A74D
                                                                                                                                                                                                      SHA-512:C5B77A1F420C572DED68A5CCC39FF3A7EB75B5DA182F435DAE74F3445CA67BE2C0F87107F2BB02A213B2985F610A33C6D611A3704A9A8C009B274385C5723E4F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A&oit=4&cp=6&pgcl=4&gs_rn=42&psi=uH70QCb-jYgAEs0H&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                                      Preview:)]}'.["https:",["https //www.microsoft.com /ink","https //chatgpt.com login","https //www.youtube music","https //www.google.com maps","https //www.yahoo.com mail","https //www.epic games.com/activate","https://www.epicgames.com/activate","https://microsoft.com/link","https://myalabamataxes.alabama.gov","https://www.youtube.com/"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[750,601,600,552,551,550,403,402,401,400],"google:suggestsubtypes":[[512,433],[512,650,433],[512,650,433],[512,650,433,131],[512,650,433,131],[512,433],[44],[44],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}]
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 42392, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):42392
                                                                                                                                                                                                      Entropy (8bit):7.994509370564832
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:768:Zt2yUGekovibq8kQ2NwDvOaee4uMZ9yQpDCvR8eWS6N:yGfovAkRNwrOBvZw0yLN6N
                                                                                                                                                                                                      MD5:398E125F54E0D48E16CA0809FBFAF1CB
                                                                                                                                                                                                      SHA1:73AC6E1000BFAF013B5C5E3B1BB717142ED21E45
                                                                                                                                                                                                      SHA-256:FED15393DBD651CC99CA78F5B0A39A721F143AA61C5EBECEC69E520B3A48507F
                                                                                                                                                                                                      SHA-512:CEF6AC7A845D4D4878998C242D9D5EF7259DCBD5EC6D42131B1C7D6519E485B5570E25E36DFBA8466F05F596C2609A815F803E2E26ECD6420CE392357A6E368E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/font/ProximaNova-Bold-webfont.woff2
                                                                                                                                                                                                      Preview:wOF2...................*...........................?FFTM..f.....D.`..&..F........`..B..`..6.$..<. ........a[..q..w...z...?.X.6....Ff..=..W......C5}....v..C.?.}..(.v[.:......Q34p.J..2ed...(...d.,.p....JUS.s.Sv..c..;..E.;\-)).i".Rk[..oL&]1.:...U6..w.....N.O..4.>..+.'...lXZZ.|..~ts.5U).E..@.....v...n.m8.Q..E:.%.m...6.].p.^.j.jo2N........z..(...HVN.$_.y..o.S................q..n..... ....G.].5j......\.....9.&69*.D...6.In06.....1.FI.b..z...o.....X\.[..f......!....o.....?...u!...oS..?...\Y.eG..82..q.. .i..;-...:."....PZ..r....m...%.},.c[...uA...=S.c..2.J...H%...:....O......$>.hj........)..$5...[.T.....I7...4....2..,.S.%.D.N$....l..^.\$....S.W..._.".a..eK...UM.$E...R:.wc.e._.l..T.f.Z!...l...9.5.k5.0.!.Y.&!.....6.Al........<..Py`..g..r..v8.L[~...o.=..m..b~...$...._2....._g.Z;.p.D4.(..;..O..-....7A.&.......M.~...JX..L.o7@...S.>.4A..vQ....0..-n.X...(3i.!k......F......H..Cl.$..,c...|Pr}E.Q.[....(..g....=1.6......<.m.yX..R...W=.J..M.....N{0..hI.._
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 756 x 1450, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):64366
                                                                                                                                                                                                      Entropy (8bit):7.974945120371936
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:uXaNSqgLN43VPoWm0VFefzPRo0FZvwp1j3kZQyuNsAYFFp:uE8i3dRV4rPXFZvYdUg0bp
                                                                                                                                                                                                      MD5:C077F143524F375831D4CBAC25F35700
                                                                                                                                                                                                      SHA1:8801E1092762D7AB91971A01079C5805DB3F2AD1
                                                                                                                                                                                                      SHA-256:F74D30563CFFF0DF0766BE1414B7447ACBC0FC75C0B2193481D1BEB9B4CF98DA
                                                                                                                                                                                                      SHA-512:289F2FF0B5540242F4B9876CB4C555313DE862DF2707EA5F02C58625E88C48EF60333CF7D98B3B1A57AFF8FB727A8DFBD85294523D97480F3E4478E5DCD18594
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-back-light.png
                                                                                                                                                                                                      Preview:.PNG........IHDR..............!.-....PLTE...%%%........................................................................................mL............................&&&................t2.r1}`..X2..........q/.n..................p/.p....@?@223..........l-.....w3................................-.|||.y6...WWX:::............^^^......FFG........QPR...xxx....i,...pppKKL..........x............cbd..........wX..............j...oO.......)..... ....hhh...$............u..k..qQ.,.^......E'...........sss....^4.:+.<%.Pz.&.d2....O(........K.:.6..3(........{\.G5..3.lE.u?P.........Z.k...mmm.i.]*.].mM.V3sS..G%...pf%..|.wL.a...wt........:!...gG=........b?....~C.z].....~{..WH.WE.G;..s...hfq.zF.....R...sp}..olx.o].m3....xY.6.3R2(..Th.....4....CY.....S...k.P..@..x.....tRNS.......".. ..(.P.^.n..y............IDATx..............................]3Pr..........9..i.....$(.\R...............5...g.<......\{..H.T,. ....oNN(G..i......^.F/.S....../P......
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 782 x 1504, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):98937
                                                                                                                                                                                                      Entropy (8bit):7.9766783313567
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:2tK/Oeee9eJ+8qC6a4phXJzIfEhbdisO9w1f5KQz1:Agz0JKCUZ8EhHO9w1hKw1
                                                                                                                                                                                                      MD5:E6E56DEFE0B2BC5B17F1172DDEA8C14F
                                                                                                                                                                                                      SHA1:2B8F0CD66572B98E1FA19FE82084562ABF6D7C6F
                                                                                                                                                                                                      SHA-256:157676A3E48297ADAE13F8B3A29CBBEF4537148A76871146B86D4AB8C9DB28B3
                                                                                                                                                                                                      SHA-512:A8EA99C8F2CC7EC99A1B7C75A6D02F7ECAC88479FEE45F09E9802E3EC5D38765311CD5DE55A5CE9997784F8BA066E1E2A2A6B658BF852B69005FB2576D0BEEA4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR....................PLTE...................................................PPP........................................"""...............+++...fff...:::.4@222%&.......JJJ...................yyy...............h..............x.........BBBnnn...........sss]]]RRR...XXX..................$&.Z........P..>....F....L..q........S........?..x..C..X.....//................@..4.S....D5....x...........T_.?K......:9.....HS...HH.............G..VV.|......"...vv.........................$}.........a`...t..'...P.......g...8....^j...ll..TBc..(.....~.;..w......C.c..G..C.........r1...akH..w......X.....Y.........Z...px.f]t.].u.zo.C....j.A..9..d..3.N....tRNS..... ....aL..+.#.A1.xq....3....IDATx...............................3P........t[..w..... f...!f...D"qWh.7..?..T.?...6t..}N..7....?.[.;.O..w9..9M.cb....i....b.zn"...uJ.W2..{C....... ..'!..G$B....a...F.g...&m...VE:6$......-%.N.w..... ..{.p1C...^..)WBK..~.]$.;.$..<......`C...._..7.b.r..Fg...Z.=..
                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                      <
                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                      Mar 13, 2025 09:39:09.522918940 CET49701443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:09.522960901 CET44349701162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:09.523073912 CET49701443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:09.523541927 CET49701443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:09.523555994 CET44349701162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:09.524157047 CET49702443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:09.524209976 CET44349702162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:09.524281979 CET49702443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:09.524710894 CET49702443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:09.524724960 CET44349702162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.571929932 CET44349702162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.571968079 CET44349701162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.572060108 CET49702443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.572295904 CET49702443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.572315931 CET44349702162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.572362900 CET49701443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.572763920 CET49704443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.572807074 CET44349704162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.572834015 CET49701443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.572854996 CET44349701162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.572905064 CET49704443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.573015928 CET49705443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.573074102 CET44349705162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.573146105 CET49705443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.574287891 CET49704443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.574304104 CET44349704162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.574647903 CET49705443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.574680090 CET44349705162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.773180008 CET44349705162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:11.773412943 CET44349704162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:12.814429998 CET49709443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:12.814495087 CET44349709162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:12.814582109 CET49709443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:12.814879894 CET49710443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:12.814918995 CET44349710162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:12.814974070 CET49710443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:12.815299034 CET49709443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:12.815319061 CET44349709162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:12.815529108 CET49710443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:12.815547943 CET44349710162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.013025045 CET44349710162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.013725042 CET44349709162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.013780117 CET49711443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.013816118 CET44349711162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.013906956 CET49711443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.014378071 CET49712443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.014406919 CET44349712162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.014731884 CET49712443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.014769077 CET49711443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.014780045 CET44349711162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.014997005 CET49712443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.015006065 CET44349712162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.213202953 CET44349711162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.213650942 CET44349712162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.261943102 CET49713443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.261998892 CET44349713142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.262092113 CET49713443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.262434006 CET49713443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.262449026 CET44349713142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.461922884 CET44349713142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.462750912 CET49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.462832928 CET44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.462960958 CET49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.463315964 CET49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:13.463330984 CET44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:15.764209986 CET44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:15.764676094 CET49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:15.764707088 CET44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:15.765743971 CET44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:15.765826941 CET49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:15.767038107 CET49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:15.767103910 CET44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:15.807023048 CET49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:15.807038069 CET44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:15.855015993 CET49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:16.366394997 CET49671443192.168.2.16204.79.197.203
                                                                                                                                                                                                      Mar 13, 2025 09:39:16.670108080 CET49671443192.168.2.16204.79.197.203
                                                                                                                                                                                                      Mar 13, 2025 09:39:17.274996042 CET49671443192.168.2.16204.79.197.203
                                                                                                                                                                                                      Mar 13, 2025 09:39:18.224730015 CET49718443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:18.224777937 CET44349718162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:18.224852085 CET49718443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:18.225611925 CET49718443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:18.225630045 CET44349718162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:18.226587057 CET49719443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:18.226641893 CET44349719162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:18.226713896 CET49719443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:18.227035999 CET49719443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:18.227047920 CET44349719162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:18.485054970 CET49671443192.168.2.16204.79.197.203
                                                                                                                                                                                                      Mar 13, 2025 09:39:20.169992924 CET4972380192.168.2.16172.217.16.195
                                                                                                                                                                                                      Mar 13, 2025 09:39:20.174719095 CET8049723172.217.16.195192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:20.174881935 CET4972380192.168.2.16172.217.16.195
                                                                                                                                                                                                      Mar 13, 2025 09:39:20.174997091 CET4972380192.168.2.16172.217.16.195
                                                                                                                                                                                                      Mar 13, 2025 09:39:20.179634094 CET8049723172.217.16.195192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:20.797092915 CET8049723172.217.16.195192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:20.803680897 CET4972380192.168.2.16172.217.16.195
                                                                                                                                                                                                      Mar 13, 2025 09:39:20.808737993 CET8049723172.217.16.195192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:20.899991035 CET49671443192.168.2.16204.79.197.203
                                                                                                                                                                                                      Mar 13, 2025 09:39:20.984714985 CET8049723172.217.16.195192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.027977943 CET4972380192.168.2.16172.217.16.195
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.111711025 CET44349719162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.111788988 CET49719443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.111877918 CET44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.111978054 CET44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.112025023 CET49719443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.112029076 CET49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.112039089 CET44349719162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.112112999 CET44349718162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.112165928 CET49718443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.112474918 CET49726443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.112519026 CET44349726162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.112576962 CET49718443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.112603903 CET44349718162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.112617970 CET49726443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.112880945 CET49727443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.112926960 CET44349727162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.113265991 CET49726443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.113282919 CET44349726162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.113500118 CET49727443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.113500118 CET49727443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.113534927 CET44349727162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.313121080 CET44349726162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:21.317229986 CET44349727162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:22.720527887 CET49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:22.720562935 CET44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:24.811382055 CET49679443192.168.2.1652.182.143.211
                                                                                                                                                                                                      Mar 13, 2025 09:39:25.113012075 CET49679443192.168.2.1652.182.143.211
                                                                                                                                                                                                      Mar 13, 2025 09:39:25.704164028 CET49671443192.168.2.16204.79.197.203
                                                                                                                                                                                                      Mar 13, 2025 09:39:25.720082998 CET49679443192.168.2.1652.182.143.211
                                                                                                                                                                                                      Mar 13, 2025 09:39:26.934029102 CET49679443192.168.2.1652.182.143.211
                                                                                                                                                                                                      Mar 13, 2025 09:39:29.348026037 CET49679443192.168.2.1652.182.143.211
                                                                                                                                                                                                      Mar 13, 2025 09:39:29.798891068 CET49731443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:29.798938036 CET44349731142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:29.799043894 CET49731443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:29.799457073 CET49731443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:29.799469948 CET44349731142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:30.541695118 CET44349731142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:30.542417049 CET49732443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:30.542454004 CET44349732142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:30.542524099 CET49732443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:30.542903900 CET49732443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:30.542917013 CET44349732142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:30.741817951 CET44349732142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:34.155081034 CET49679443192.168.2.1652.182.143.211
                                                                                                                                                                                                      Mar 13, 2025 09:39:35.305130005 CET49671443192.168.2.16204.79.197.203
                                                                                                                                                                                                      Mar 13, 2025 09:39:43.758152008 CET49679443192.168.2.1652.182.143.211
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.243000984 CET49733443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.243055105 CET44349733142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.243165016 CET49733443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.243529081 CET49733443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.243546963 CET44349733142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.374311924 CET49734443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.374356985 CET44349734142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.374435902 CET49734443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.374874115 CET49734443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.374891043 CET44349734142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.476320028 CET49735443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.476370096 CET44349735142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.476469994 CET49735443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.476800919 CET49735443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.476814032 CET44349735142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.591371059 CET49736443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.591415882 CET44349736142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.591490984 CET49736443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.591924906 CET49736443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:45.591938019 CET44349736142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:46.931989908 CET49737443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:46.932037115 CET44349737142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:46.932128906 CET49737443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:46.932481050 CET49737443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:46.932492018 CET44349737142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.155833006 CET49738443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.155888081 CET44349738142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.155982018 CET49738443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.156349897 CET49738443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.156363964 CET44349738142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.173480034 CET44349733142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.173821926 CET49733443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.173851967 CET44349733142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.174904108 CET44349733142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.174976110 CET49733443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.175354004 CET49733443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.175419092 CET44349733142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.175550938 CET49733443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.175565958 CET44349733142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.220104933 CET49733443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.291635990 CET44349734142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.292097092 CET49734443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.292113066 CET44349734142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.293170929 CET44349734142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.293257952 CET49734443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.293620110 CET49734443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.293677092 CET44349734142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.343092918 CET49734443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.343115091 CET44349734142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.393111944 CET49734443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.455452919 CET44349735142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.456125021 CET49735443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.456161976 CET44349735142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.457216978 CET44349735142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.457351923 CET49735443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.457813025 CET49735443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.457865953 CET44349735142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.503175020 CET49735443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.503201962 CET44349735142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.551124096 CET49735443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.560142994 CET44349736142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.560472965 CET49736443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.560502052 CET44349736142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.561508894 CET44349736142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.561583042 CET49736443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.561955929 CET49736443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.562011003 CET44349736142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.615080118 CET49736443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.615092039 CET44349736142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.663121939 CET49736443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.780559063 CET44349733142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.781008959 CET44349733142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.781090021 CET49733443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.782519102 CET49733443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:47.782543898 CET44349733142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:48.264448881 CET49734443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:48.312326908 CET44349734142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:48.737000942 CET49734443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:48.737107038 CET44349734142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:48.737206936 CET49734443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:48.738878012 CET49735443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:48.784324884 CET44349735142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:48.911166906 CET44349737142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:48.911638021 CET49737443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:48.911663055 CET44349737142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:48.912705898 CET44349737142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:48.912785053 CET49737443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:48.913146973 CET49737443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:48.913194895 CET44349737142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:48.956990004 CET49737443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:48.957006931 CET44349737142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.004097939 CET49737443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.118252039 CET44349738142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.118649960 CET49738443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.118676901 CET44349738142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.119736910 CET44349738142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.119828939 CET49738443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.120239973 CET49738443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.120315075 CET44349738142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.164112091 CET49738443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.164139986 CET44349738142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.212146044 CET49738443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.236457109 CET44349735142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.236660957 CET44349735142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.236733913 CET49735443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.238068104 CET49735443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.238087893 CET44349735142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.311181068 CET49736443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.356323957 CET44349736142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.486331940 CET49736443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.486469030 CET44349736142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.486573935 CET49736443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.487046957 CET49737443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:49.528335094 CET44349737142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:50.219558954 CET49737443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:50.219670057 CET44349737142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:50.219746113 CET49737443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:50.220297098 CET49738443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:50.260344028 CET44349738142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:50.449296951 CET49738443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:50.449412107 CET44349738142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:50.449485064 CET49738443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:50.450948954 CET49739443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:50.450990915 CET44349739142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:50.451091051 CET49739443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:50.451469898 CET49739443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:50.451491117 CET44349739142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.075242043 CET44349739142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.076247931 CET49740443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.076291084 CET44349740142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.076375008 CET49740443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.076797962 CET49740443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.076816082 CET44349740142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.279144049 CET44349740142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.343278885 CET49741443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.343326092 CET44349741162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.343425989 CET49741443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.343916893 CET49741443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.343934059 CET44349741162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.346040010 CET49742443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.346074104 CET44349742162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.346173048 CET49742443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.346502066 CET49742443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.346520901 CET44349742162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.352098942 CET49743443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.352152109 CET44349743142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.352258921 CET49743443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.352596045 CET49743443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.352615118 CET44349743142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.525938988 CET49744443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.526017904 CET44349744142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.526150942 CET49744443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.526514053 CET49744443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.526554108 CET44349744142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.540925980 CET44349741162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.541469097 CET49745443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.541512966 CET44349745162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.541604042 CET49745443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.541899920 CET49745443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.541917086 CET44349745162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.545264006 CET44349742162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.545845032 CET49746443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.545876980 CET44349746162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.545949936 CET49746443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.546299934 CET49746443192.168.2.16162.159.140.229
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.546310902 CET44349746162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.553695917 CET44349743142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.554441929 CET49747443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.554503918 CET44349747142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.554580927 CET49747443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.555210114 CET49747443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.555238962 CET44349747142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.725744963 CET44349744142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.726497889 CET49748443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.726542950 CET44349748142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.726614952 CET49748443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.726974010 CET49748443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.726985931 CET44349748142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.741849899 CET44349745162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.745901108 CET44349746162.159.140.229192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.754264116 CET44349747142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:51.925934076 CET44349748142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.451751947 CET49749443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.451792002 CET44349749142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.451884985 CET49749443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.452367067 CET49749443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.452375889 CET44349749142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.654489040 CET44349749142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.655339003 CET49750443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.655392885 CET44349750142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.655505896 CET49750443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.655839920 CET49750443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.655858040 CET44349750142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.739101887 CET49751443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.739140034 CET44349751142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.739293098 CET49751443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.739552021 CET49751443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.739567041 CET44349751142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.853795052 CET44349750142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.938175917 CET44349751142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.939014912 CET49752443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.939070940 CET44349752142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.939174891 CET49752443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.939532995 CET49752443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:52.939557076 CET44349752142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:53.314274073 CET49753443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:53.314414024 CET44349753142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:53.314511061 CET49753443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:53.314856052 CET49753443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:53.314896107 CET44349753142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:54.381594896 CET49754443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:54.381645918 CET44349754142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:54.381751060 CET49754443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:54.382112980 CET49754443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:54.382128954 CET44349754142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:54.968763113 CET44349752142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:54.969225883 CET49752443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:54.969247103 CET44349752142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:54.970287085 CET44349752142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:54.970387936 CET49752443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:54.970824003 CET49752443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:54.970887899 CET44349752142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:54.971020937 CET49752443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:54.971026897 CET44349752142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.016158104 CET49752443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.160518885 CET49752443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.160665035 CET44349752142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.160742998 CET49752443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.161541939 CET49755443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.161597967 CET44349755142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.161675930 CET49755443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.162075996 CET49755443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.162092924 CET44349755142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.295180082 CET44349753142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.295619011 CET49753443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.295651913 CET44349753142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.296561956 CET44349753142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.296638012 CET49753443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.297118902 CET49753443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.297187090 CET44349753142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.297409058 CET49753443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.297420025 CET44349753142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.350208998 CET49753443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.945499897 CET44349753142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.945696115 CET44349753142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.945759058 CET49753443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.946980000 CET49753443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:55.947005033 CET44349753142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.338548899 CET44349754142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.338939905 CET49754443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.338953972 CET44349754142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.339952946 CET44349754142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.340032101 CET49754443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.340383053 CET49754443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.340436935 CET44349754142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.386408091 CET49754443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.386434078 CET44349754142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.434250116 CET49754443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.469424009 CET49754443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.516326904 CET44349754142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.996227980 CET49754443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.996335030 CET44349754142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.996407032 CET49754443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.997473001 CET49756443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.997505903 CET44349756142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.997585058 CET49756443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.997962952 CET49756443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:56.997977018 CET44349756142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:57.099427938 CET44349755142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:57.099992990 CET49755443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:57.100023031 CET44349755142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:57.101098061 CET44349755142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:57.101186037 CET49755443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:57.101564884 CET49755443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:57.101632118 CET44349755142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:57.101741076 CET49755443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:57.101748943 CET44349755142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:57.154208899 CET49755443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:57.782305002 CET44349755142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:57.782502890 CET44349755142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:57.782584906 CET49755443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:57.783449888 CET49755443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:57.783467054 CET44349755142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.150556087 CET49758443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.150626898 CET44349758142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.150692940 CET49758443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.151076078 CET49758443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.151094913 CET44349758142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.658348083 CET49759443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.658395052 CET44349759142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.658463001 CET49759443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.658818007 CET49759443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.658833981 CET44349759142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.819581032 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.819624901 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.819744110 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.820204973 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.820220947 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.971287012 CET44349756142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.971630096 CET49756443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.971654892 CET44349756142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.972671986 CET44349756142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.972752094 CET49756443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.973112106 CET49756443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.973161936 CET44349756142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.973284960 CET49756443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:58.973292112 CET44349756142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:59.008483887 CET49756443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:59.008526087 CET44349756142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:59.008583069 CET49756443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:59.009689093 CET49761443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:59.009727955 CET44349761142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:59.009860039 CET49761443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:59.010351896 CET49761443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:59.010370970 CET44349761142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:59.280508995 CET49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:59.280554056 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:59.280651093 CET49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:59.280998945 CET49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:59.281012058 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:59.728353024 CET49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:59.728404045 CET44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:39:59.728493929 CET49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:59.728852034 CET49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:39:59.728876114 CET44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.230854034 CET44349758142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.231226921 CET49758443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.231240988 CET44349758142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.231590033 CET44349758142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.231947899 CET49758443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.232026100 CET44349758142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.232122898 CET49758443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.276325941 CET44349758142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.623080015 CET49758443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.623200893 CET44349758142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.623298883 CET49758443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.653208017 CET49764443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.653280020 CET44349764104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.653367996 CET49764443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.653737068 CET49765443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.653784037 CET44349765104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.653846979 CET49765443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.654094934 CET49764443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.654119015 CET44349764104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.654350996 CET49765443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.654366016 CET44349765104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.765634060 CET44349759142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.765983105 CET49759443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.766009092 CET44349759142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.766381025 CET44349759142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.766752005 CET49759443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.766813040 CET44349759142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.788028002 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.788286924 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.788300991 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.789274931 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.789341927 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.789807081 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.789861917 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.810146093 CET49759443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.842163086 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.842171907 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:00.890160084 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.187482119 CET44349761142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.187825918 CET49761443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.187840939 CET44349761142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.188741922 CET44349761142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.188817978 CET49761443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.189191103 CET49761443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.189248085 CET44349761142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.239166021 CET49761443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.239186049 CET44349761142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.287158966 CET49761443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.483542919 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.483992100 CET49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.484011889 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.484560966 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.484927893 CET49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.484999895 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.526268005 CET49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.847173929 CET44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.847532034 CET49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.847562075 CET44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.849029064 CET44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.849109888 CET49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.849699020 CET49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.849787951 CET44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.894170046 CET49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.894188881 CET44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:01.942173958 CET49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.176249981 CET44349765104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.176345110 CET49765443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.182944059 CET49765443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.182955980 CET44349765104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.183228970 CET49765443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.183233023 CET44349765104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.183499098 CET49765443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.183502913 CET44349765104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.237684011 CET44349764104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.253791094 CET44349764104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.253901005 CET49764443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.253922939 CET44349764104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.254470110 CET49764443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.254477978 CET44349764104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.767702103 CET44349765104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.768053055 CET49765443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.768085003 CET44349765104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.792229891 CET44349764104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.838177919 CET49764443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.861607075 CET44349765104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:04.917176962 CET49765443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:05.757796049 CET44349765104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:05.810226917 CET49765443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:05.873466015 CET44349765104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:05.873585939 CET49765443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:05.876724958 CET44349765104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:05.920228958 CET49765443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:05.920248985 CET44349765104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:05.967200041 CET49765443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:05.991328001 CET49765443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:05.991353035 CET44349765104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:06.173273087 CET4976680192.168.2.1645.11.92.141
                                                                                                                                                                                                      Mar 13, 2025 09:40:06.173572063 CET4976780192.168.2.1645.11.92.141
                                                                                                                                                                                                      Mar 13, 2025 09:40:06.178021908 CET804976645.11.92.141192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:06.178111076 CET4976680192.168.2.1645.11.92.141
                                                                                                                                                                                                      Mar 13, 2025 09:40:06.178270102 CET804976745.11.92.141192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:06.178329945 CET4976780192.168.2.1645.11.92.141
                                                                                                                                                                                                      Mar 13, 2025 09:40:06.220853090 CET49768443192.168.2.1645.11.92.141
                                                                                                                                                                                                      Mar 13, 2025 09:40:06.220902920 CET4434976845.11.92.141192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:06.221025944 CET49768443192.168.2.1645.11.92.141
                                                                                                                                                                                                      Mar 13, 2025 09:40:06.221405983 CET49768443192.168.2.1645.11.92.141
                                                                                                                                                                                                      Mar 13, 2025 09:40:06.221422911 CET4434976845.11.92.141192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:07.284135103 CET44349765104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:07.295886040 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:07.295934916 CET4434976935.190.80.1192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:07.296040058 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:07.296371937 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:07.296387911 CET4434976935.190.80.1192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:07.334294081 CET49765443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:07.372553110 CET44349765104.21.17.201192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:07.413249969 CET49765443192.168.2.16104.21.17.201
                                                                                                                                                                                                      Mar 13, 2025 09:40:08.996249914 CET4976680192.168.2.1645.11.92.141
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.001025915 CET804976645.11.92.141192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.331195116 CET4434976935.190.80.1192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.331619978 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.331650972 CET4434976935.190.80.1192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.332722902 CET4434976935.190.80.1192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.332792997 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.333863974 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.333915949 CET4434976935.190.80.1192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.334095955 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.334106922 CET4434976935.190.80.1192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.376192093 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.524528027 CET804976645.11.92.141192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.536083937 CET49772443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.536119938 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.536205053 CET49772443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.536541939 CET49772443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.536550999 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.567241907 CET4976680192.168.2.1645.11.92.141
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.990251064 CET4434976935.190.80.1192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.990636110 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.990685940 CET4434976935.190.80.1192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.990747929 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.991512060 CET49773443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.991544008 CET4434977335.190.80.1192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.991626024 CET49773443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.992155075 CET49773443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:09.992168903 CET4434977335.190.80.1192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.099101067 CET4434976845.11.92.141192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.099183083 CET49768443192.168.2.1645.11.92.141
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.099407911 CET49768443192.168.2.1645.11.92.141
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.099426985 CET4434976845.11.92.141192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.099793911 CET49774443192.168.2.1645.11.92.141
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.099839926 CET4434977445.11.92.141192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.099920988 CET49774443192.168.2.1645.11.92.141
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.100250959 CET49774443192.168.2.1645.11.92.141
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.100267887 CET4434977445.11.92.141192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.341553926 CET44349759142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.341635942 CET44349759142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.341727972 CET49759443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.468215942 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.468286991 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.468353033 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.720033884 CET49759443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.720076084 CET44349759142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.720088959 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.720093966 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.725353003 CET44349761142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.725472927 CET44349761142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:10.725524902 CET49761443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.124310017 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.124375105 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.124425888 CET49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.462654114 CET44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.462745905 CET44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.462822914 CET49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.814227104 CET4434977335.190.80.1192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.814601898 CET49773443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.814625978 CET4434977335.190.80.1192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.815735102 CET4434977335.190.80.1192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.815805912 CET49773443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.816152096 CET49773443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.816220045 CET4434977335.190.80.1192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.816322088 CET49773443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.816329002 CET4434977335.190.80.1192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.841161013 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.841434956 CET49772443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.841469049 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.842473030 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.842545033 CET49772443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.843475103 CET49772443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.843538046 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.843660116 CET49772443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.843672991 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.866246939 CET49773443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:11.897239923 CET49772443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.316693068 CET4434977335.190.80.1192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.317209005 CET49773443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.317275047 CET4434977335.190.80.1192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.317356110 CET49773443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.318263054 CET49761443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.318289042 CET44349761142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.318300009 CET49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.318327904 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.318346977 CET49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.318367958 CET44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.496634960 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.496661901 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.496706009 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.496727943 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.496735096 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.496752024 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.496901035 CET49772443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.496901035 CET49772443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.496936083 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.496987104 CET49772443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.535118103 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.535164118 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.535269022 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.535432100 CET49777443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.535481930 CET4434977740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.535543919 CET49777443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.536083937 CET49778443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.536118984 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.536186934 CET49778443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.536454916 CET49779443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.536494017 CET4434977940.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.536556959 CET49779443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.537117958 CET49780443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.537131071 CET4434978040.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.537230015 CET49780443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.538155079 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.538167000 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.538772106 CET49778443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.538777113 CET49777443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.538786888 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.538801908 CET4434977740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.539082050 CET49779443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.539120913 CET4434977940.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.539438963 CET49780443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.539453030 CET4434978040.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.545301914 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.545325994 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.545471907 CET49772443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.545495033 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.545547009 CET49772443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.572384119 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.572442055 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.572480917 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.572494984 CET49772443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.572556973 CET49772443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.572796106 CET49772443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.572818995 CET4434977240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.573224068 CET49781443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.573276997 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.573357105 CET49781443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.574048042 CET49781443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:12.574064970 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:13.305908918 CET49782443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:13.305975914 CET44349782142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:13.306077957 CET49782443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:13.307235003 CET49782443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:13.307282925 CET44349782142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.056400061 CET4434977445.11.92.141192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.056583881 CET49774443192.168.2.1645.11.92.141
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.056756020 CET49774443192.168.2.1645.11.92.141
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.056781054 CET4434977445.11.92.141192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.553332090 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.553780079 CET49781443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.553811073 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.554866076 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.554943085 CET49781443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.555294037 CET49781443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.555366993 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.555538893 CET49781443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.555550098 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.560739040 CET4434977940.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.561058044 CET49779443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.561084032 CET4434977940.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.561482906 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.561666012 CET49778443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.561680079 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.562181950 CET4434977940.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.562264919 CET49779443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.562602997 CET49779443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.562670946 CET4434977940.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.562767029 CET49779443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.562773943 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.562777996 CET4434977940.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.562844992 CET49778443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.563144922 CET49778443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.563213110 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.563235044 CET49778443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.579221010 CET4434978040.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.579581022 CET49780443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.579607964 CET4434978040.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.579874992 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.580069065 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.580076933 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.580595970 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.580717087 CET4434978040.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.580795050 CET49780443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.580972910 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.581053019 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.581338882 CET49780443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.581425905 CET4434978040.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.581523895 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.581597090 CET49780443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.581604004 CET4434978040.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.608290911 CET49778443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.608299017 CET49781443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.608299017 CET49779443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.608326912 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.624281883 CET49780443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.628334999 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.653146982 CET4434977740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.653599977 CET49777443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.653635979 CET4434977740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.653981924 CET4434977740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.654342890 CET49777443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.654407978 CET4434977740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.654525995 CET49777443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.655230045 CET49778443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:14.696329117 CET4434977740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.200443029 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.200473070 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.200519085 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.200541019 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.200546980 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.200563908 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.200639009 CET49781443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.200659990 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.200690985 CET49781443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.200737000 CET49781443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.214644909 CET4434977940.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.214669943 CET4434977940.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.214683056 CET4434977940.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.214689970 CET4434977940.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.214752913 CET49779443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.214785099 CET4434977940.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.214802980 CET49779443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.214838028 CET49779443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.227128029 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.227160931 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.227287054 CET49781443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.227302074 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.227349043 CET49781443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.252619982 CET4434977940.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.252645969 CET4434977940.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.252686024 CET4434977940.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.252758980 CET4434977940.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.252772093 CET49779443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.252826929 CET49779443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.253227949 CET49779443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.253251076 CET4434977940.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.253751993 CET49784443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.253803015 CET4434978440.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.253878117 CET49784443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.254569054 CET49784443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.254586935 CET4434978440.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.255192041 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.255218983 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.255233049 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.255260944 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.255286932 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.255304098 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.255337000 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.284154892 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.284189939 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.284198046 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.284212112 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.284220934 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.284236908 CET49778443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.284255981 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.284274101 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.284293890 CET49778443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.284337044 CET49778443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.294435978 CET4434978040.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.294460058 CET4434978040.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.294476032 CET4434978040.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.294496059 CET4434978040.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.294569969 CET49780443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.294600010 CET4434978040.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.294619083 CET49780443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.294641018 CET49780443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.298795938 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.298820019 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.298912048 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.298938036 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.299002886 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.300724983 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.300738096 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.300762892 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.300800085 CET49778443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.300813913 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.300832033 CET49778443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.300884008 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.300931931 CET49778443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.301064968 CET49778443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.301076889 CET4434977840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.301501036 CET49785443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.301544905 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.301620007 CET49785443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.302187920 CET49785443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.302202940 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.305087090 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.305111885 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.305159092 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.305191994 CET49781443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.305207968 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.305219889 CET49781443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.305238008 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.305294037 CET49781443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.305435896 CET49781443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.305447102 CET4434978140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.305769920 CET49786443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.305804968 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.305869102 CET49786443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.306390047 CET49786443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.306400061 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.313050985 CET44349782142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.313435078 CET49782443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.313460112 CET44349782142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.313865900 CET44349782142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.314237118 CET49782443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.314307928 CET44349782142.250.184.196192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.318316936 CET4434977740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.318342924 CET4434977740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.318358898 CET4434977740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.318445921 CET49777443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.318470001 CET4434977740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.318496943 CET49777443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.318519115 CET49777443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.328468084 CET4434978040.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.328511953 CET4434978040.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.328567982 CET4434978040.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.328569889 CET49780443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.328625917 CET49780443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.329005003 CET49780443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.329025984 CET4434978040.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.329577923 CET49787443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.329624891 CET4434978740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.329695940 CET49787443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.330436945 CET49787443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.330451012 CET4434978740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.348840952 CET4434977740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.348867893 CET4434977740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.348965883 CET49777443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.348978996 CET4434977740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.349004030 CET49777443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.349020958 CET49777443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.355273008 CET49782443192.168.2.16142.250.184.196
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.365982056 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.366002083 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.366158962 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.366187096 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.366235971 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.390433073 CET4434977740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.390507936 CET4434977740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.390532017 CET4434977740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.390571117 CET49777443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.390629053 CET49777443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.390988111 CET49777443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.391001940 CET4434977740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.393205881 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.393223047 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.393300056 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.393327951 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.393381119 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.422274113 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.422300100 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.422426939 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.422457933 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.422504902 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.431760073 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.431843042 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.431874990 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.431921959 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.432153940 CET49776443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:15.432176113 CET4434977640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.497142076 CET4434978440.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.497621059 CET49784443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.497661114 CET4434978440.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.498037100 CET4434978440.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.498239040 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.498316050 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.498373985 CET49784443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.498436928 CET4434978440.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.498536110 CET49786443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.498554945 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.498639107 CET49785443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.498665094 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.498790026 CET49784443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.499134064 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.499454021 CET49785443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.499511003 CET49785443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.499517918 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.500011921 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.500093937 CET49786443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.500406981 CET49786443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.500487089 CET49786443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.500504017 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.535379887 CET4434978740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.535900116 CET49787443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.535928011 CET4434978740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.537019968 CET4434978740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.537097931 CET49787443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.537431002 CET49787443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.537499905 CET4434978740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.537602901 CET49787443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.537612915 CET4434978740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.540330887 CET4434978440.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.553297997 CET49785443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.553307056 CET49786443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.553339005 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.585282087 CET49787443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:17.601280928 CET49786443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.153453112 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.153495073 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.153506994 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.153520107 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.153531075 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.153539896 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.153599024 CET49785443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.153628111 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.153660059 CET49785443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.153692007 CET49785443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.188844919 CET4434978440.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.188899994 CET4434978440.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.188935041 CET4434978440.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.188935995 CET49784443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.188970089 CET4434978440.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.188988924 CET49784443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.188997984 CET49784443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.189009905 CET49784443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.196324110 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.196355104 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.196439981 CET49785443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.196468115 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.196484089 CET49785443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.196507931 CET49785443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.204895020 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.204930067 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.204941034 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.204958916 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.204967022 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.204997063 CET49786443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.204997063 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.205018044 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.205033064 CET49786443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.205060005 CET49786443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.219084024 CET4434978440.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.219111919 CET4434978440.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.219244957 CET49784443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.219280958 CET4434978440.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.219321012 CET49784443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.222361088 CET4434978740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.222387075 CET4434978740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.222400904 CET4434978740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.222407103 CET4434978740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.222440004 CET49787443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.222464085 CET4434978740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.222484112 CET49787443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.222512007 CET49787443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.233304024 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.233366013 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.233417034 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.233448029 CET49785443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.233472109 CET49785443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.233814001 CET49785443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.233834982 CET4434978540.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.234966993 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.234982967 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.235003948 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.235054016 CET49786443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.235064030 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.235086918 CET49786443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.235100985 CET49786443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.246062040 CET4434978440.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.246123075 CET4434978440.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.246136904 CET4434978440.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.246206999 CET49784443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.246253014 CET49784443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.246612072 CET49784443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.246629953 CET4434978440.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.249175072 CET49788443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.249205112 CET4434978840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.249280930 CET49788443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.249680042 CET49789443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.249720097 CET4434978940.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.249773026 CET49789443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.250147104 CET49788443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.250159979 CET4434978840.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.250415087 CET49789443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.250427008 CET4434978940.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.252561092 CET4434978740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.252594948 CET4434978740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.252633095 CET49787443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.252655029 CET4434978740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.252676010 CET49787443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.252693892 CET49787443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.262115955 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.262171984 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.262197018 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.262247086 CET49786443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.262276888 CET49786443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.262557030 CET49786443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.262569904 CET4434978640.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.265295029 CET49790443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.265322924 CET4434979040.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.265377045 CET49790443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.265693903 CET49791443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.265737057 CET4434979140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.265784025 CET49791443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.266175985 CET49792443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.266206980 CET4434979240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.266258955 CET49792443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.266521931 CET49790443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.266534090 CET4434979040.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.266755104 CET49791443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.266777992 CET4434979140.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.266977072 CET49792443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.266993046 CET4434979240.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.286037922 CET4434978740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.286112070 CET4434978740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.286138058 CET4434978740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.286183119 CET49787443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.286252022 CET49787443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.286639929 CET49787443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.286660910 CET4434978740.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.290167093 CET49793443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.290208101 CET4434979340.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.290280104 CET49793443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.290702105 CET49793443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:18.290714025 CET4434979340.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:20.323760033 CET4434979340.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:20.324229002 CET49793443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:20.324280977 CET4434979340.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:20.325378895 CET4434979340.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:20.325500965 CET49793443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:20.325836897 CET49793443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:20.325930119 CET4434979340.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:20.326020956 CET49793443192.168.2.1640.114.177.156
                                                                                                                                                                                                      Mar 13, 2025 09:40:20.326036930 CET4434979340.114.177.156192.168.2.16
                                                                                                                                                                                                      Mar 13, 2025 09:40:20.377345085 CET