Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html

Overview

General Information

Sample URL:http://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html
Analysis ID:1466507
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Phishing site detected (based on favicon image match)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 6272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2212,i,7004723490348554053,4507130552211406832,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.htmlAvira URL Cloud: detection malicious, Label: phishing
Source: http://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.htmlSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/flutter_service_worker.js?v=1157178464Avira URL Cloud: Label: phishing
Source: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/packages/font_awesome_flutter/lib/fonts/fa-brands-400.ttfAvira URL Cloud: Label: phishing
Source: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/assets/images/fbv2.jpgAvira URL Cloud: Label: phishing
Source: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/assets/images/bg.jpgAvira URL Cloud: Label: phishing
Source: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/AssetManifest.jsonAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://amplifyapp.comMatcher: Template: facebook matched with high similarity
Source: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.htmlMatcher: Template: facebook matched with high similarity
Source: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/#/Matcher: Template: facebook matched with high similarity
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:64557 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.6:49708 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.6:65403 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flutter.js HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flutter_service_worker.js?v=1157178464 HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/Icon-192.png HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.dart.js HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/flutter_service_worker.js?v=1157178464Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/flutter_service_worker.js?v=1157178464Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/AssetManifest.json HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/flutter_service_worker.js?v=1157178464Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/Icon-192.png HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/FontManifest.json HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/flutter_service_worker.js?v=1157178464Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.dart.js HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "8311e439dc154163771ac561c8cfcddd"If-Modified-Since: Mon, 01 Jul 2024 18:55:45 GMT
Source: global trafficHTTP traffic detected: GET /assets/fonts/MaterialIcons-Regular.otf HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/packages/cupertino_icons/assets/CupertinoIcons.ttf HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/packages/font_awesome_flutter/lib/fonts/fa-brands-400.ttf HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/packages/font_awesome_flutter/lib/fonts/fa-regular-400.ttf HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/packages/font_awesome_flutter/lib/fonts/fa-solid-900.ttf HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/AssetManifest.bin HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/assets/images/metav2.png HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipapi.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/assets/images/meta.png HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/assets/images/fbv2.jpg HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/assets/images/avatar.png HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/assets/images/bg.jpg HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_171.2.drString found in binary or memory: else if(b===8)window.location.href="https://www.facebook.com/business/help" equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ipapi.co
Source: global trafficDNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
Source: chromecache_164.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: chromecache_171.2.drString found in binary or memory: https://api.flutter.dev/flutter/material/Scaffold/of.html
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: chromecache_178.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
Source: chromecache_172.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Security/Secure_Contexts
Source: chromecache_172.2.drString found in binary or memory: https://developers.google.com/web/fundamentals/primers/service-workers
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: chromecache_171.2.dr, chromecache_172.2.drString found in binary or memory: https://docs.flutter.dev/development/platform-integration/web/initialization
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: chromecache_171.2.drString found in binary or memory: https://flutter.dev/docs/cookbook/design/fonts
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/a/
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v24/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFab5s79iz64w.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoemoji/v34/bMrnmSyK7YY-MEu6aWjPDs-ar6uWaGWuob-r0jwvS-FGJCMY.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v27/o-0IIpQlx3QUlC5A4PNb4j5Ba_2c7A.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansadlam/v21/neIczCCpqp0s5pPusPamd81eMfjPonvqdbYxxpgufnv0TGnBZLwhuv
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansanatolianhieroglyphs/v14/ijw9s4roRME5LLRxjsRb8A0gKPSWq4BbDmHHu6j
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansarabic/v18/nwpxtLGrOAZMl5nJ_wfgRg3DrWFZWsnVBJ_sS6tlqHHFlhQ5l3sQW
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansarmenian/v42/ZgN0jOZKPa7CHqq0h37c7ReDUubm2SEdFXp7ig73qtTY5idb74R
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansavestan/v20/bWti7ejKfBziStx7lIzKOLQZKhIJkyu9SASLji8U.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansbalinese/v23/NaPwcYvSBuhTirw6IaFn6UrRDaqje-lpbbRtYf-Fwu2Ov7fdhE5
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansbamum/v26/uk-0EGK3o6EruUbnwovcbBTkkklK_Ya_PBHfNGTPEddO-_gLykxEkx
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansbassavah/v17/PN_bRee-r3f7LnqsD5sax12gjZn7mBpL5YwUpA2MBdcFn4MaAc6
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansbatak/v16/gok2H6TwAEdtF9N8-mdTCQvT-Zdgo4_PHuk74A.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansbengali/v20/Cn-SJsCGWQxOjaGwMQ6fIiMywrNJIky6nvd8BjzVMvJx2mcSPVFp
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansbhaiksuki/v15/UcC63EosKniBH4iELXATsSBWdvUHXxhj8rLUdU4wh9U.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansbrahmi/v15/vEFK2-VODB8RrNDvZSUmQQIIByV18tK1W77HtMo.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansbuginese/v17/esDM30ldNv-KYGGJpKGk18phe_7Da6_gtfuEXLmNtw.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansbuhid/v17/Dxxy8jiXMW75w3OmoDXVWJD7YwzAe6tgnaFoGA.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanscanadianaboriginal/v21/4C_TLjTuEqPj-8J01CwaGkiZ9os0iGVkezM1mUT-j
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanscarian/v15/LDIpaoiONgYwA9Yc6f0gUILeMIOgs7ob9yGLmfI.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanscaucasianalbanian/v16/nKKA-HM_FYFRJvXzVXaANsU0VzsAc46QGOkWytlTs-
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanschakma/v17/Y4GQYbJ8VTEp4t3MKJSMjg5OIzhi4JjTQhYBeYo.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanscham/v27/pe06MIySN5pO62Z5YkFyQb_bbuRhe6D4yip43qfcERwcv7GykboaLg.
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanscherokee/v19/KFOPCm6Yu8uF-29fiz9vQF9YWK6Z8O10cHNA0cSkZCHYWi5PDkm
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanscoptic/v17/iJWfBWmUZi_OHPqn4wq6kgqumOEd78u_VG0xR4Y.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanscuneiform/v15/bMrrmTWK7YY-MF22aHGGd7H8PhJtvBDWgb9JlRQueeQ.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanscypriot/v15/8AtzGta9PYqQDjyp79a6f8Cj-3a3cxIsK5MPpahF.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansdeseret/v15/MwQsbgPp1eKH6QsAVuFb9AZM6MMr2Vq9ZnJSZtQG.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansdevanagari/v24/TuGoUUFzXI5FBtUq5a8bjKYTZjtRU6Sgv3NaV_SNmI0b8QQCQ
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansduployan/v16/gokzH7nwAEdtF9N8-mdTDx_X9JM5wsvrFsIn6WYDvA.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansegyptianhieroglyphs/v26/vEF42-tODB8RrNDvZSUmRhcQHzx1s7y_F9-j3qSz
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanselbasan/v15/-F6rfiZqLzI2JPCgQBnw400qp1trvHdlre4dFcFh.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanselymaic/v15/UqyKK9YTJW5liNMhTMqe9vUFP65ZD4AjWOT0zi2V.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansgeorgian/v41/PlIaFke5O6RzLfvNNVSitxkr76PRHBC4Ytyq-Gof7PUs4S7zWn-
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansglagolitic/v15/1q2ZY4-BBFBst88SU_tOj4J-4yuNF_HI4ERK4Amu7nM1.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansgothic/v15/TuGKUUVzXI5FBtUq5a8bj6wRbzxTFMX40kFQRx0.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansgrantha/v17/3y976akwcCjmsU8NDyrKo3IQfQ4o-r8cFeulHc6N.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansgujarati/v22/wlpWgx_HC1ti5ViekvcxnhMlCVo3f5pv17ivlzsUB14gg1TMR2G
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansgunjalagondi/v15/bWto7e7KfBziStx7lIzKPrcSMwcEnCv6DW7n5hcVXYMTK4q
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansgurmukhi/v25/w8g9H3EvQP81sInb43inmyN9zZ7hb7ATbSWo4q8dJ74a3cVrYFQ
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanshanunoo/v17/f0Xs0fCv8dxkDWlZSoXOj6CphMloFsEsEpgL_ix2.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanshatran/v15/A2BBn4Ne0RgnVF3Lnko-0sOBIfL_mM83r1nwzDs.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanshebrew/v42/or3HQ7v33eiDljA1IufXTtVf7V6RvEEdhQlk0LlGxCyaeNKYZC0sq
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansimperialaramaic/v15/a8IMNpjwKmHXpgXbMIsbTc_kvks91LlLetBr5itQrtdm
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansindicsiyaqnumbers/v15/6xK5dTJFKcWIu4bpRBjRZRpsIYHabOeZ8UZLubTzpX
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansinscriptionalpahlavi/v15/ll8UK3GaVDuxR-TEqFPIbsR79Xxz9WEKbwsjpz7
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansinscriptionalparthian/v15/k3k7o-IMPvpLmixcA63oYi-yStDkgXuXncL7dz
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansjavanese/v21/2V01KJkDAIA6Hp4zoSScDjV0Y-eoHAHT-Z3MngEefiidxJnkFFl
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanskaithi/v16/buEtppS9f8_vkXadMBJJu0tWjLwjQi0KdoZIKlo.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanskannada/v21/8vIs7xs32H97qzQKnzfeXycxXZyUmySvZWItmf1fe6TVmgop9ndp
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanskayahli/v20/B50nF61OpWTRcGrhOVJJwOMXdca6Yecki3E06x2jVTX3WCc3CZH4
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanskharoshthi/v15/Fh4qPiLjKS30-P4-pGMMXCCfvkc5Vd7KE5z4rFyx5mR1.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanskhmer/v23/ijw3s5roRME5LLRxjsRb-gssOenAyendxrgV2c-Zw-9vbVUti_Z_dW
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanskhojki/v16/-nFnOHM29Oofr2wohFbTuPPKVWpmK_d709jy92k.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanskhudawadi/v16/fdNi9t6ZsWBZ2k5ltHN73zZ5hc8HANlHIjRnVVXz9MY.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanslao/v24/bx6lNx2Ol_ixgdYWLm9BwxM3NW6BOkuf763Clj73CiQ_J1Djx9pidOt4
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanslepcha/v16/0QI7MWlB_JWgA166SKhu05TekNS32AJstqBXgd4.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanslimbu/v22/3JnlSDv90Gmq2mrzckOBBRRoNJVj0MF3OHRDnA.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanslineara/v16/oPWS_l16kP4jCuhpgEGmwJOiA18FZj22zmHQAGQicw.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanslinearb/v15/HhyJU4wt9vSgfHoORYOiXOckKNB737IV3BkFTq4EPw.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanslisu/v25/uk-3EGO3o6EruUbnwovcYhz6kh57_nqbcTdjJnHP2Vwt29IlxkVdig.
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanslycian/v15/QldVNSNMqAsHtsJ7UmqxBQA9r8wA5_naCJwn00E.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanslydian/v15/c4m71mVzGN7s8FmIukZJ1v4ZlcPReUPXMoIjEQI.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansmahajani/v15/-F6sfiVqLzI2JPCgQBnw60Agp0JrvD5Fh8ARHNh4zg.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansmalayalam/v21/sJoi3K5XjsSdcnzn071rL37lpAOsUThnDZIfPdbeSNzVakglNM
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansmandaic/v15/cIfnMbdWt1w_HgCcilqhKQBo_OsMI5_A_gMk0izH.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansmanichaean/v15/taiVGntiC4--qtsfi4Jp9-_GkPZZCcrfekqCNTtFCtdX.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansmarchen/v17/aFTO7OZ_Y282EP-WyG6QTOX_C8WZMHhPk652ZaHk.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansmasaramgondi/v17/6xK_dThFKcWIu4bpRBjRYRV7KZCbUq6n_1kPnuGe7RI9WSW
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansmath/v15/7Aump_cpkSecTWaHRlH2hyV5UHkG-V048PW0.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansmayannumerals/v15/PlIuFk25O6RzLfvNNVSivR09_KqYMwvvDKYjfIiE68oo6e
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansmedefaidrin/v21/WwkzxOq6Dk-wranENynkfeVsNbRZtbOIdLb1exeM4ZeuabBf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansmeeteimayek/v14/HTxAL3QyKieByqY9eZPFweO0be7M21uSphSdhqILnmrRfJ8t
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansmeroitic/v16/IFS5HfRJndhE3P4b5jnZ3ITPvC6i00UDgDhTiKY9KQ.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansmiao/v17/Dxxz8jmXMW75w3OmoDXVV4zyZUjgUYVslLhx.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansmodi/v20/pe03MIySN5pO62Z5YkFyT7jeav5qWVAgVol-.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansmongolian/v17/VdGCAYADGIwE0EopZx8xQfHlgEAMsrToxLsg6-av1x0.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansmro/v18/qWcsB6--pZv9TqnUQMhe9b39WDzRtjkho4M.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansmultani/v20/9Bty3ClF38_RfOpe1gCaZ8p30BOFO1A0pfCs5Kos.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansmyanmar/v20/AlZq_y1ZtY3ymOryg38hOCSdOnFq0En23OU4o1AC.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansnabataean/v15/IFS4HfVJndhE3P4b5jnZ34DfsjO330dNoBJ9hK8kMK4.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansnewa/v16/7r3fqXp6utEsO9pI4f8ok8sWg8n_qN4R5lNU.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansnewtailue/v19/H4cKBW-Pl9DZ0Xe_nHUapt7PovLXAhAnY7wqaLy-OJgU3p_pde
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansnko/v2/esDX31ZdNv-KYGGJpKGk2_RpMpCMHMLBrdA.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansnushu/v18/rnCw-xRQ3B7652emAbAe_Ai1IYaFWFAMArZKqQ.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansogham/v15/kmKlZqk1GBDGN0mY6k5lmEmww4hrt5laQxcoCA.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansolchiki/v20/N0b92TJNOPt-eHmFZCdQbrL32r-4CvhzDzRwlxOQYuVALWk267I6
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansoldhungarian/v15/E213_cD6hP3GwCJPEUssHEM0KqLaHJXg2PiIgRfjbg5nCYX
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansolditalic/v15/TuGOUUFzXI5FBtUq5a8bh68BJxxEVam7tWlRdRhtCC4d.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansoldnortharabian/v15/esDF30BdNv-KYGGJpKGk2tNiMt7Jar6olZDyNdr81zBQ
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansoldpermic/v16/snf1s1q1-dF8pli1TesqcbUY4Mr-ElrwKLdXgv_dKYB5.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansoldpersian/v15/wEOjEAbNnc5caQTFG18FHrZr9Bp6-8CmIJ_tqOlQfx9CjA.tt
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansoldsogdian/v15/3JnjSCH90Gmq2mrzckOBBhFhdrMst48aURt7neIqM-9uyg.tt
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansoldsoutharabian/v15/3qT5oiOhnSyU8TNFIdhZTice3hB_HWKsEnF--0XCHiKx
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansoldturkic/v15/yMJNMJVya43H0SUF_WmcGEQVqoEMKDKbsE2RjEw-Vyws.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansoriya/v26/AYCppXfzfccDCstK_hrjDyADv5e9748vhj3CJBLHIARtgD6TJQS0dJ
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansosage/v18/oPWX_kB6kP4jCuhpgEGmw4mtAVtXRlaSxkrMCQ.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansosmanya/v18/8vIS7xs32H97qzQKnzfeWzUyUpOJmz6kR47NCV5Z.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanspahawhhmong/v17/bWtp7e_KfBziStx7lIzKKaMUOBEA3UPQDW7krzc_c48aMpM.
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanspalmyrene/v15/ZgNPjOdKPa7CHqq0h37c_ASCWvH93SFCPnK5ZpdNtcA.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanspaucinhau/v19/x3d-cl3IZKmUqiMg_9wBLLtzl22EayN7ehIdjEWqKMxsKw.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansphagspa/v15/pxiZyoo6v8ZYyWh5WuPeJzMkd4SrGChkqkSsrvNXiA.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansphoenician/v15/jizFRF9Ksm4Bt9PvcTaEkIHiTVtxmFtS5X7Jot-p5561.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanspsalterpahlavi/v15/rP2Vp3K65FkAtHfwd-eISGznYihzggmsicPfud3w1G3Ks
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansrejang/v18/Ktk2AKuMeZjqPnXgyqrib7DIogqwN4O3WYZB_sU.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansrunic/v15/H4c_BXWPl9DZ0Xe_nHUaus7W68WWaxpvHtgIYg.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanssaurashtra/v18/ea8GacQ0Wfz_XKWXe6OtoA8w8zvmYwTef9ndjhPTSIx9.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanssc/v26/k3kXo84MPvpLmixcA63oeALhL4iJ-Q7m8w.otf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanssharada/v16/gok0H7rwAEdtF9N8-mdTGALG6p0kwoXLPOwr4H8a.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansshavian/v15/CHy5V_HZE0jxJBQlqAeCKjJvQBNF4EFQSplv2Cwg.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanssiddham/v17/OZpZg-FwqiNLe9PELUikxTWDoCCeGqndk3Ic92ZH.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanssinhala/v26/yMJ2MJBya43H0SUF_WmcBEEf4rQVO2P524V5N_MxQzQtb-tf5dJb
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanssogdian/v15/taiQGn5iC4--qtsfi4Jp6eHPnfxQBo--Pm6KHidM.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanssorasompeng/v24/PlIRFkO5O6RzLfvNNVSioxM2_OTrEhPyDLolKvCsHzCxWuGk
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanssoyombo/v15/RWmSoL-Y6-8q5LTtXs6MF6q7xsxgY0FrIFOcK25W.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanssundanese/v24/FwZw7_84xUkosG2xJo2gm7nFwSLQkdymq2mkz3Gz1_b6ctxpNN
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanssylotinagri/v20/uU9eCAQZ75uhfF9UoWDRiY3q7Sf_VFV3m4dGFVfxN87gsj0.
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanssymbols/v40/rP2up3q65FkAtHfwd-eIS2brbDN6gxP34F9jRRCe4W3gfQ8gavVF
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanssymbols2/v17/I_uyMoGduATTei9eI8daxVHDyfisHr71ypPqfX71-AI.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanssyriac/v15/Ktk2AKuMeZjqPnXgyqribqzQqgW0N4O3WYZB_sU.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanstagalog/v17/J7aFnoNzCnFcV9ZI-sUYuvote1R0wwEAA8jHexnL.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanstagbanwa/v17/Y4GWYbB8VTEp4t3MKJSMmQdIKjRtt_nZRjQEaYpGoQ.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanstaile/v17/vEFK2-VODB8RrNDvZSUmVxEATwR58tK1W77HtMo.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanstaitham/v19/kJEbBv0U4hgtwxDUw2x9q7tbjLIfbPGHBoaVSAZ3MdLJBCUbPgqu
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanstaiviet/v16/8QIUdj3HhN_lv4jf9vsE-9GMOLsaSPZr644fWsRO9w.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanstakri/v21/TuGJUVpzXI5FBtUq5a8bnKIOdTwQNO_W3khJXg.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanstamil/v26/ieVc2YdFI3GCY6SyQy1KfStzYKZgzN1z4LKDbeZce-0429tBManUkt
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanstamilsupplement/v19/DdTz78kEtnooLS5rXF1DaruiCd_bFp_Ph4sGcn7ax_vs
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanstelugu/v19/0FlxVOGZlE2Rrtr-HmgkMWJNjJ5_RyT8o8c7fHkeg-esVC5dzHkHI
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansthaana/v23/C8c14dM-vnz-s-3jaEsxlxHkBH-WZOETXfoQrfQ9Y4XrbhLhnu4-t
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansthai/v20/iJWnBXeUZi_OHPqn4wq6hQ2_hbJ1xyN9wd43SofNWcd1MKVQt_So_9C
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanstifinagh/v17/I_uzMoCduATTei9eI8dawkHIwvmhCvbn6rnEcXfs4Q.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanstirhuta/v15/t5t6IQYRNJ6TWjahPR6X-M-apUyby7uGUBsTrn5P.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansugaritic/v15/3qTwoiqhnSyU8TNFIdhZVCwbjCpkAXXkMhoIkiazfg.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansvai/v17/NaPecZTSBuhTirw6IaFn_UrURMTsDIRSfr0.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanswancho/v17/zrf-0GXXyfn6Fs0lH9P4cUubP0GBqAPopiRfKp8.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanswarangciti/v17/EYqtmb9SzL1YtsZSScyKDXIeOv3w-zgsNvKRpeVCCXzdgA.tt
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosansyi/v18/sJoD3LFXjsSdcnzn071rO3apxVDJNVgSNg.ttf
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosanszanabazarsquare/v16/Cn-jJsuGWQxOjaGwMQ6fOicyxLBEMRfDtkzl4uagQtJx
Source: chromecache_171.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v20/KFOmCnqEu92Fr1Me5WZLCzYlKw.ttf
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: chromecache_172.2.drString found in binary or memory: https://github.com/flutter/user/blob/main/lib/web_ui/lib/src/user/js_interop/js_loader.dart#L42
Source: chromecache_180.2.dr, chromecache_170.2.dr, chromecache_167.2.dr, chromecache_194.2.dr, chromecache_168.2.dr, chromecache_183.2.drString found in binary or memory: https://github.com/itfoundry/Poppins)
Source: chromecache_171.2.drString found in binary or memory: https://github.com/material-foundation/flutter-packages/issues/new/choose.
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: chromecache_171.2.drString found in binary or memory: https://ipapi.co/json
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: chromecache_167.2.dr, chromecache_194.2.drString found in binary or memory: https://scripts.sil.org/OFLPoppins-Bold4.004Poppins
Source: chromecache_168.2.dr, chromecache_183.2.drString found in binary or memory: https://scripts.sil.org/OFLPoppins-Regular4.004Poppins
Source: chromecache_180.2.dr, chromecache_170.2.drString found in binary or memory: https://scripts.sil.org/OFLPoppins-SemiBold4.004ITFO;
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: chromecache_171.2.drString found in binary or memory: https://www.gstatic.com/flutter-canvaskit/45f6e009110df4f34ec2cf99f63cf73b71b7a420/
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: chromecache_171.2.drString found in binary or memory: https://zwillmuqka.onrender.com/conversations/addConversations
Source: chromecache_171.2.drString found in binary or memory: https://zwillmuqka.onrender.com/conversations/conversationsDelete/
Source: chromecache_171.2.drString found in binary or memory: https://zwillmuqka.onrender.com/email/send
Source: chromecache_171.2.drString found in binary or memory: https://zwillmuqka.onrender.com/users/
Source: chromecache_171.2.drString found in binary or memory: https://zwillmuqka.onrender.com/users/update/
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 64561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64561
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6272_982986603Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6272_982986603\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6272_982986603\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6272_982986603\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6272_982986603\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6272_982986603\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6272_982986603\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_6272_1665627483Jump to behavior
Source: classification engineClassification label: mal64.phis.win@23/65@12/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2212,i,7004723490348554053,4507130552211406832,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2212,i,7004723490348554053,4507130552211406832,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html100%Avira URL Cloudphishing
http://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://gliadomain.com0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://reshim.org0%URL Reputationsafe
https://nourishingpursuits.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://unotv.com0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://zdrowietvn.pl0%URL Reputationsafe
https://songstats.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://rws1nvtvt.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://kompas.tv0%URL Reputationsafe
https://mystudentdashboard.com0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://mercadopago.com.mx0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://talkdeskqaid.com0%URL Reputationsafe
https://mercadopago.com.pe0%URL Reputationsafe
https://cardsayings.net0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://pudelek.pl0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://cookreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://cognitiveai.ru0%URL Reputationsafe
https://nacion.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://talkdeskstgid.com0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://salemovetravel.com0%URL Reputationsafe
https://sapo.io0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
https://thirdspace.org.au0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://smpn106jkt.sch.id0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://landyrev.com0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://tucarro.com.ve0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://eleconomista.net0%URL Reputationsafe
https://clmbtech.com0%URL Reputationsafe
https://standardsandpraiserepurpose.com0%URL Reputationsafe
https://salemovefinancial.com0%URL Reputationsafe
https://mercadopago.com.br0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://etfacademy.it0%URL Reputationsafe
https://mighty-app.appspot.com0%URL Reputationsafe
https://hj.rs0%URL Reputationsafe
https://hearty.me0%URL Reputationsafe
https://joyreactor.cc0%Avira URL Cloudsafe
https://mercadolibre.com.gt0%URL Reputationsafe
https://timesinternet.in0%URL Reputationsafe
https://github.com/flutter/user/blob/main/lib/web_ui/lib/src/user/js_interop/js_loader.dart#L420%Avira URL Cloudsafe
https://johndeere.com0%Avira URL Cloudsafe
https://indiatodayne.in0%URL Reputationsafe
https://nlc.hu0%Avira URL Cloudsafe
https://idbs-staging.com0%URL Reputationsafe
https://blackrock.com0%URL Reputationsafe
https://ipapi.co/json0%Avira URL Cloudsafe
https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/flutter_service_worker.js?v=1157178464100%Avira URL Cloudphishing
https://24.hu0%Avira URL Cloudsafe
https://text.com0%Avira URL Cloudsafe
https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/packages/font_awesome_flutter/lib/fonts/fa-brands-400.ttf100%Avira URL Cloudphishing
https://naukri.com0%Avira URL Cloudsafe
https://helpdesk.com0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base0%Avira URL Cloudsafe
https://infoedgeindia.com0%Avira URL Cloudsafe
https://github.com/itfoundry/Poppins)0%Avira URL Cloudsafe
https://zwillmuqka.onrender.com/email/send0%Avira URL Cloudsafe
https://mercadolivre.com.br0%Avira URL Cloudsafe
https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/assets/images/fbv2.jpg100%Avira URL Cloudphishing
https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/assets/images/bg.jpg100%Avira URL Cloudphishing
https://scripts.sil.org/OFLPoppins-Bold4.004Poppins0%Avira URL Cloudsafe
https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/AssetManifest.json100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    ipapi.co
    172.67.69.226
    truefalse
      unknown
      www.google.com
      216.58.206.68
      truefalse
        unknown
        helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
        18.65.39.7
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            18.31.95.13.in-addr.arpa
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              http://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.htmltrue
                unknown
                https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/flutter_service_worker.js?v=1157178464true
                • Avira URL Cloud: phishing
                unknown
                https://ipapi.co/jsonfalse
                • Avira URL Cloud: safe
                unknown
                https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/packages/font_awesome_flutter/lib/fonts/fa-brands-400.ttffalse
                • Avira URL Cloud: phishing
                unknown
                https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/assets/images/fbv2.jpgfalse
                • Avira URL Cloud: phishing
                unknown
                https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/assets/images/bg.jpgfalse
                • Avira URL Cloud: phishing
                unknown
                https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/AssetManifest.jsonfalse
                • Avira URL Cloud: phishing
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://wieistmeineip.desets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadoshops.com.cosets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://gliadomain.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://poalim.xyzsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadolivre.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://reshim.orgsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://nourishingpursuits.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://github.com/flutter/user/blob/main/lib/web_ui/lib/src/user/js_interop/js_loader.dart#L42chromecache_172.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://medonet.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://unotv.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadoshops.com.brsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://joyreactor.ccsets.json.0.drfalse
                • Avira URL Cloud: safe
                unknown
                https://zdrowietvn.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://johndeere.comsets.json.0.drfalse
                • Avira URL Cloud: safe
                unknown
                https://songstats.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://baomoi.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://supereva.itsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://elfinancierocr.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://bolasport.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://rws1nvtvt.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://desimartini.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hearty.appsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hearty.giftsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadoshops.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://heartymail.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://nlc.husets.json.0.drfalse
                • Avira URL Cloud: safe
                unknown
                https://p106.netsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://radio2.besets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://finn.nosets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hc1.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://kompas.tvsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mystudentdashboard.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://songshare.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadopago.com.mxsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://p24.husets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://talkdeskqaid.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://24.husets.json.0.drfalse
                • Avira URL Cloud: safe
                unknown
                https://mercadopago.com.pesets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://cardsayings.netsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://text.comsets.json.0.drfalse
                • Avira URL Cloud: safe
                unknown
                https://mightytext.netsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://pudelek.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hazipatika.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://joyreactor.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://cookreactor.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://wildixin.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://eworkbookcloud.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://cognitiveai.rusets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://nacion.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://chennien.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadopago.clsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://talkdeskstgid.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://naukri.comsets.json.0.drfalse
                • Avira URL Cloud: safe
                unknown
                https://bonvivir.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://carcostadvisor.besets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://salemovetravel.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://sapo.iosets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://wpext.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://welt.desets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://poalim.sitesets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://infoedgeindia.comsets.json.0.drfalse
                • Avira URL Cloud: safe
                unknown
                https://blackrockadvisorelite.itsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://cognitive-ai.rusets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://developer.mozilla.org/en-US/docs/Web/HTML/Element/basechromecache_178.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://cafemedia.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://thirdspace.org.ausets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadoshops.com.arsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://smpn106jkt.sch.idsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://elpais.uysets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://landyrev.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://github.com/itfoundry/Poppins)chromecache_180.2.dr, chromecache_170.2.dr, chromecache_167.2.dr, chromecache_194.2.dr, chromecache_168.2.dr, chromecache_183.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://commentcamarche.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://tucarro.com.vesets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://rws3nvtvt.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://eleconomista.netsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://helpdesk.comsets.json.0.drfalse
                • Avira URL Cloud: safe
                unknown
                https://mercadolivre.com.brsets.json.0.drfalse
                • Avira URL Cloud: safe
                unknown
                https://clmbtech.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://standardsandpraiserepurpose.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://salemovefinancial.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadopago.com.brsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://commentcamarche.netsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://zwillmuqka.onrender.com/email/sendchromecache_171.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://etfacademy.itsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mighty-app.appspot.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hj.rssets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hearty.mesets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadolibre.com.gtsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://timesinternet.insets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://indiatodayne.insets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://idbs-staging.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://scripts.sil.org/OFLPoppins-Bold4.004Poppinschromecache_167.2.dr, chromecache_194.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://blackrock.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                108.138.7.46
                unknownUnited States
                16509AMAZON-02USfalse
                108.138.7.41
                unknownUnited States
                16509AMAZON-02USfalse
                18.65.39.7
                helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comUnited States
                3MIT-GATEWAYSUSfalse
                216.58.206.68
                www.google.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                172.67.69.226
                ipapi.coUnited States
                13335CLOUDFLARENETUSfalse
                IP
                192.168.2.6
                192.168.2.5
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1466507
                Start date and time:2024-07-03 00:48:33 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 28s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal64.phis.win@23/65@12/8
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.186.142, 74.125.133.84, 34.104.35.123, 172.217.18.3, 142.250.185.163, 40.127.169.103, 199.232.214.172, 192.229.221.95, 172.217.16.195, 13.95.31.18, 142.250.185.131, 52.165.164.15, 20.12.23.50, 52.165.165.26, 13.85.23.86, 142.250.186.99
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: http://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):1558
                Entropy (8bit):5.11458514637545
                Encrypted:false
                SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                MD5:EE002CB9E51BB8DFA89640A406A1090A
                SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                Malicious:false
                Reputation:low
                Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):1864
                Entropy (8bit):6.0157277397082884
                Encrypted:false
                SSDEEP:48:p/hUI15ul1AdIj7ak+wsdrtra1cuUX0eYDAA98gkXhVdEXeXF:RnQQIj7aL11ayjgDzUSXYF
                MD5:4CBD807685B88243CC9EA3E4B60FE8FD
                SHA1:B02FB2A85ECBEA61424F9F14A32590FA2041C068
                SHA-256:8E9B53C9DCD85F58E64164CEAF4E327B52B88C98946EF1067B112B3C9BDC5FEE
                SHA-512:61B4E345BB2AE6BD8907C1D23582709D21089504B23497EC0906D489C096CE981F31CE0D2A2FB5B97E3E5B8D71B36ECC1B0393F55AE9007D36D790FA0B7C4161
                Malicious:false
                Reputation:low
                Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"JwsfiQnUWfcg0_PuT83D82ftcuaZ7vEsE_gMNDBSQyf3yMBDUgfqYwvvVFJbiHScUgP70t-BqLn6UQvY0bPu6W8oxy6WzuhegflPkarNrUr5BrTQ6T6GUQS5rb5hsCNYhNq2yDXc6JRw2fVbWfO5BsQ7VSpW8gO0oN3x3Ju-4Lr72tesPWvv_g2rkIXZLJHw4z1oZoKx1T2xY6ncKsFBbLnmD1gUSN3iAPPZ9zHg41a62wpcpb9uWRD
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:dropped
                Size (bytes):66
                Entropy (8bit):3.760377931718998
                Encrypted:false
                SSDEEP:3:SURcG3XcDLSHH33BU9DcWTNnn:SUj2SHHBCcWpnn
                MD5:C18D2397B5F0CFF55132B016467CA189
                SHA1:B60B8ADF7CABF73855BB17212831736FB0CB9F74
                SHA-256:5C3233CF05E64742B923685C31E5347CABA89B198FD4A1BBA59A9500C3C16082
                SHA-512:5EF20571951238C960107E0F16ABC3C5FDEAFC6CED038220835B5341C18CEB7C144FB2B2CCA1094C98C5900A15A1B1B1FA3357E011C492805567AE56DE57A1B6
                Malicious:false
                Reputation:low
                Preview:1.1848d9cb81709d6bb8a9612e1cba9fc97bb669c7ef81e2d11c0f937896df8e27
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):85
                Entropy (8bit):4.424014792499492
                Encrypted:false
                SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1jvhg:F6VlM8aRWpqS16
                MD5:2C221BDCF91C9C07551499EE4CD15A6F
                SHA1:CBC3CE0947A3D61A7673A7729CA25DB7DB023336
                SHA-256:C5140A38877C53D83A68CDD8BF26F266B416D11B68DEB572CE98ADEC5D316858
                SHA-512:B77656D3D8598FB946F988906FBE4399B30C4B1DB284FA187C617ECAADA0C98EB913572D4361E43058A68D175E95451B05F875372669ACF98DD1BAAE59F8D9BE
                Malicious:false
                Reputation:low
                Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.6.26.0".}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):9068
                Entropy (8bit):4.624080015119112
                Encrypted:false
                SSDEEP:96:Mon4mvCSqX1gs9/BNKLcxbdmf56MFJtRTGXvcxNnuP+8qJq:v5CSqlTBkIVmtRTGXvcx0sq
                MD5:1D67EF4C7F90E1C8A620ADF17C6B6B13
                SHA1:E90E51A4A2305BCBD5016A3CA02CD14F77FDCBBA
                SHA-256:578DF0513FF5FA4080BDFC0B7094DCB444E09CD3AB3DCBC60165D1369681E2C1
                SHA-512:59B80B6A767EA95254CC64A5CDC17DF3ACC2F0B0E52416D86477109A1EDAB7479E0B1AEAB1FF793F8DC1807AAFAB38915A8267D4F31F618E99DF1AB07C095EE9
                Malicious:false
                Reputation:low
                Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://elpais.com.uy","
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1287
                Entropy (8bit):4.60020471905728
                Encrypted:false
                SSDEEP:24:HbzDSCmGP9/FzUbp8UJllX9Qze9N1dMhQhF:fDSCm2/FzUt8UJllX9Qze9x
                MD5:8B1CF21A141E282CC9FCC19AD6B2028B
                SHA1:C7EFBC9D05F7E18D34D946A736E5487E1E1C550E
                SHA-256:65597AF2671C420356B08D5CDBBEFB567B1BDA6B6613B32908C970B9342631FB
                SHA-512:2A267EF1C081BCA0715952236225C8663BD08BAB8649DA1D8697D925BA675356ECB41FC5EDAD73261CEA8A3EC75B763FA77B47B625047EF483D0B02BF9223A02
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/AssetManifest.bin
                Preview:....assets/images/avatar.png......asset..assets/images/avatar.png..assets/images/banner.png......asset..assets/images/banner.png..assets/images/bg.jpg......asset..assets/images/bg.jpg..assets/images/captcha.png......asset..assets/images/captcha.png..assets/images/fb.png......asset..assets/images/fb.png..assets/images/fbv2.jpg......asset..assets/images/fbv2.jpg..assets/images/hcaptcha2.png......asset..assets/images/hcaptcha2.png..assets/images/id.png......asset..assets/images/id.png..assets/images/logo.png......asset..assets/images/logo.png..assets/images/meta.png......asset..assets/images/meta.png..assets/images/metav2.png......asset..assets/images/metav2.png..assets/images/ref.png......asset..assets/images/ref.png..assets/images/steps.png......asset..assets/images/steps.png.2packages/cupertino_icons/assets/CupertinoIcons.ttf......asset.2packages/cupertino_icons/assets/CupertinoIcons.ttf.9packages/font_awesome_flutter/lib/fonts/fa-brands-400.ttf......asset.9packages/font_awesome_flutte
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:TrueType Font data, 18 tables, 1st "GDEF", 13 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.RobotoRegularVersion 2.137; 2017Roboto-RegularRob
                Category:downloaded
                Size (bytes):171272
                Entropy (8bit):6.459127809417728
                Encrypted:false
                SSDEEP:3072:Uy2goL/sAQRuzzlPrvRwhRFUzMWlYfxJVBxV+aYT3qPXI05Wz4OuNOIOU7og2FnI:SOmCeu+bqPVWkWUMxFnI
                MD5:11EABCA2251325CFC5589C9C6FB57B46
                SHA1:096C9245B6A192D1403A82848E104A65F578A8EC
                SHA-256:017C0BE9AAA6D0359737E1FA762AD304C0E0107927FAFF5A6C1F415C7F5244ED
                SHA-512:E4B50F7EB7E96FE01AC44160F2AB88044FDCFC3E295F1C730F0A82DE7149DCF902225A16C3C8E1D69E84BFB5AC00C98BD9D6B29DB1A1E57F4E47AE842AC4A3CB
                Malicious:false
                Reputation:low
                URL:https://fonts.gstatic.com/s/roboto/v20/KFOmCnqEu92Fr1Me5WZLCzYlKw.ttf
                Preview:........... GDEF.B....'H...bGPOS......)...].GSUB..Y...x....OS/2.......l...`cmap.wX........Fcvt +.....$4...Tfpgmw.`...!,....gasp......'<....glyf&......,...lhdmxUz`z........head.j.z.......6hhea.......H...$hmtx.r.........8loca.w.........maxp.>........ name6!a...$.....post.m.d..'.... prep.f...."....I...d...(.............q......9........................EX../....>Y..EX../....>Y......9......9......9......9..........9......9.......01!!.!.......!.5.!.(.<..6......................}.w...x.^.^..^.......{.......0...EX../....>Y..EX../....>Y.....+X!...Y......901.#.3.462..."&.[....7l88l7......-==Z;;........#.........../......9../........01..#.3..#.3...o.....o...x...........w...............EX../....>Y..EX../....>Y..EX../....>Y..EX../....>Y......9|../......+X!...Y............../.....+X!...Y...............................01.!.#.#5!.!5!.3.!.3.3.#.3.#.#.!.!....P.P...E....R.R..R.R..E..P....E.....f....b....`...`.....f.#.b....n.0.....+.i...EX../....>Y..EX."/..".>Y.."...9..................+X!.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (545)
                Category:downloaded
                Size (bytes):95628
                Entropy (8bit):5.617037167782012
                Encrypted:false
                SSDEEP:1536:Z7REKK6TwhAxVSrdhLBNlTFQ4u/AxupMwEIagrpTYN5ylEF:Fw4VSDL9Ty+F
                MD5:8C8392CE4A4364CBB240AA09B5652E05
                SHA1:9975BD51172FFC15DC947020B9141EA8CA1263A8
                SHA-256:36E982E5547689D39881245052762524D943CE03E936FB414AF0A5E803C6283A
                SHA-512:3103A785D49B923692DFFD39D812C4F65970A3E0701064E7657B7B17978F5C87D856E689DD6999CFA8204BFF5B6C8B5442EDAFE8914DF52DA0887B8DA2CD0C2A
                Malicious:false
                Reputation:low
                URL:https://www.gstatic.com/flutter-canvaskit/45f6e009110df4f34ec2cf99f63cf73b71b7a420/chromium/canvaskit.js
                Preview:.var CanvasKitInit = (() => {. var _scriptDir = typeof document !== 'undefined' && document.currentScript ? document.currentScript.src : undefined;. if (typeof __filename !== 'undefined') _scriptDir = _scriptDir || __filename;. return (.function(CanvasKitInit) {. CanvasKitInit = CanvasKitInit || {};...null;var r;r||(r=typeof CanvasKitInit !== 'undefined' ? CanvasKitInit : {});var aa=Object.assign,ba,ca;r.ready=new Promise(function(a,b){ba=a;ca=b});.(function(a){a.Md=a.Md||[];a.Md.push(function(){a.MakeSWCanvasSurface=function(b){var c=b;if("CANVAS"!==c.tagName&&(c=document.getElementById(b),!c))throw"Canvas with id "+b+" was not found";if(b=a.MakeSurface(c.width,c.height))b.ke=c;return b};a.MakeCanvasSurface||(a.MakeCanvasSurface=a.MakeSWCanvasSurface);a.MakeSurface=function(b,c){var e={width:b,height:c,colorType:a.ColorType.RGBA_8888,alphaType:a.AlphaType.Unpremul,colorSpace:a.ColorSpace.SRGB},f=b*c*4,k=a._malloc(f);if(e=a.Surface._makeRasterDirect(e,.k,4*b))e.ke=null,e.Qe=b,e.Ne=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 480 x 480, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):14026
                Entropy (8bit):7.918580075370981
                Encrypted:false
                SSDEEP:384:9G/VXkrnRCOZJbe2uBkSfQ4iQA0UfTaJULcEcNPZh3e//tz:9G/VUrRCOZJbe2um0xNlUqULcP130tz
                MD5:7A2DBFDEC08B3A38D668B605D78DF964
                SHA1:87DBA0BAA4BFFBB072A921C7C6A5199C26F83ABA
                SHA-256:C770CE547AF85DF31198C63F7EBA9CBA64FF3A48F8EB127D4EA12181453036C8
                SHA-512:BF80C0E4CE1F97A541F7F4411F994E3586517B301D564EB41CAFC285FCBFE325421C0A79C1C70B3DA122A6CDB52103F98D60B59217132E97FDB3374C2D0D7AC1
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.............}......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD............5.IDATx...w.\u....>3....M...&.%...RT.C.H.D$ U"E..}..>..R.C.dI.........`.Q....J.&..-3s...c...d........Maw.:.k.s.1..m.z..j..j=..f...H.F...;.;.]U.R..J.,i.....|.a.....YI...}(i..vIm]..5S..V......0i..VXR.........).f...eD...?.m.zEj0S..&.T/i...I...J.n.HZ$i...r.)..HzK...Z.2.V......1..a.H[.kK7ma.-.....4:..,5.U.^u..z.M.d....p[..(`....>.c...@.K..m%m#..tze...LzN..._.....'[;...0.j..\;...>.I...M.N^d]z!....w..L....eP.@..{.of.=M.Y..&}.;Ox...%.,........3j..h@...h....jWE./..m.n.. ..xRZ..&{.?...t.eH..0P..=..A..t..{+.n2mB0e..V..$..\zp.?...2(``..........&...q....$=b..3.}K...D.....;n.}.]..}.K.................e...0.O....LB.J..&;@R5.`#.......T..5...(`........W.G.t...RA....9..i.u.W..........4.,:J.#%.!..P.\.)..........F.mz..j..Ow....... ...zX...f...)..H@......X.A.E.z.........yp.b...b!...FY.0..gM....q]e...2..a0c..{.8@......5.ir.!.2.....5-Z..s..P.(.....a..d.Uu~&.P
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:TrueType Font data, 13 tables, 1st "GDEF", 8 names, Microsoft, language 0x409
                Category:downloaded
                Size (bytes):150252
                Entropy (8bit):6.73158535690119
                Encrypted:false
                SSDEEP:1536:knW9ORN5pJR1JOWgmd5Fju/qIzYq+qJi5ExrwpcWS7J5ffnVxjSZUNu1s6Mup2iX:VgnJ4Bmd5tIzYAl7ffVaG6ox2q8zrgk
                MD5:C67DB2AD4A5CA29B517DA8EABAFD2459
                SHA1:C54A0034E60D6445CAEE8533684B3CEA13420C81
                SHA-256:9ECFD020E9CC0B676025DF8390C0DC8CC2062523540887DD04BEC0EF4D5A449C
                SHA-512:FEA51DD4102876C99682DC21B6FDD27EBD74BBDB5D23814E34CE278ECCA784DFBFEB2679D1BD5540AA6AF2D362F13F943FAAA24B81CD0544399B250ABF805E3C
                Malicious:false
                Reputation:low
                URL:https://fonts.gstatic.com/s/a/9ecfd020e9cc0b676025df8390c0dc8cc2062523540887dd04bec0ef4d5a449c.ttf
                Preview:...........PGDEF...........@GPOS............GSUBa....%...%*OS/2.$z....X...`cmap5.;.........glyf...c.......zhead.Q$q.......6hhea...].......$hmtx.j..........loca.r..........maxp...%...8... name"g@....(....postl _....... ...........u._.<..................6........T.....................d.....................................t.............d.........i.........X...K...X...^.2.N............................ITFO...........d.o.s .............. ...................G.<...<.B...B...5...U.............................<...<.....K.<...<.?...?...?.....)...............3...3...'.....@.g.?.T...i.@.........../...............8...\...e...C...........6.................7.d.....?.7...............U.7.K...................X.C.....<...I.......].:.K...............\...6......................."...............8...&...1...............6.......H.........7.c.....?.....a.............7.................g...).C.........I......./.:.!..........."...&.............i...0.U.9...........-.x...;.%.].*...1...T.}.>.......6.g.4.0.D...B.X..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:TrueType Font data, 13 tables, 1st "GDEF", 8 names, Microsoft, language 0x409
                Category:downloaded
                Size (bytes):154584
                Entropy (8bit):6.752057811562586
                Encrypted:false
                SSDEEP:1536:UCUvT+GNqUESJ/8w/lF703hmTWH6lrGcRAbf9EpthYp0wf0IDh1jlGPkz2zFGWOD:UCfGfJ/AaHjxlzOkTgb3FiA98GEk
                MD5:9BA5C294B162C2688A1541EA64F36FB3
                SHA1:257C4AFC8725D026F06E0208E2AE7BFE079F1452
                SHA-256:705290B12F58C6D70AAFCAAF461DBC3D2F7F19D0F4362AF1843B107D95D4960A
                SHA-512:6C146F6A4248F2AA595CB51558C25289A89124308A5BBF85F60048D07E056636E46CCC7A507E16F4FD558814E89DF0B04B139989AC3310A0665CC23BBDB5C0AF
                Malicious:false
                Reputation:low
                URL:https://fonts.gstatic.com/s/a/705290b12f58c6d70aafcaaf461dbc3d2f7f19d0f4362af1843b107d95d4960a.ttf
                Preview:...........PGDEF......"....@GPOS.G!...".....GSUBE..Z..6...%&OS/2..w....X...`cmap5.;.........glyfI.C........6head..$a.......6hhea.u.........$hmtx2...........loca..9.........maxp...,...8... name%.Cs........postl _....... ...........|l_.<..................6........).....................d.....n...............................v.............d.........S.........X...K...X...^.2.H............................ITFO...........d.o.s ........$..... ...................<.J.Z.J.D...D...?...a...........................a.J.a.J.....=.J.a.J.&...&...&.C...R...............X...X...2...,.&.X.&.O.....&...........................1...H...Q...*...........>.......X.........O.a.....Q...................L.......................Z.....3...J.......!.H.&...............H...>.......................................1..."...9...............>.......4.........O.a.....Q.....n.............L.......................Z.........J.........H.................".........4.......;.@.L...F...a.t.>.@.&.?.3.M.1.u.(.t.I.{.I.".!.w.<.v.I. .O...Q....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 54 x 12, 8-bit gray+alpha, non-interlaced
                Category:downloaded
                Size (bytes):651
                Entropy (8bit):7.595187138991271
                Encrypted:false
                SSDEEP:12:6v/7UuEYykgv1+nOJz5LC1PFCg5zw6HMwVr+dW/mPyHMVyKPbKQp4hYtSQcc:eTykgvInOno9Cghw4V6dl1VyKPfs4cc
                MD5:82F724AA56DB0DA424F206B9991FD62E
                SHA1:C0334262E1A6720EFB47FA3334E8DD6437377836
                SHA-256:D96115050F54FD0C168F20FB496755CE4A6857A57446DBDAD9310BFC1D79FCB8
                SHA-512:B466B2EF2B3AE788F31E6BBAB7702911B5D43676CBB7DFCAD5B41C5F51EEBA812414F70870DDCC51666EB8E811ABAF2CF2C40D82C99B9F94CF10B5C1556EBDAA
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/assets/images/meta.png
                Preview:.PNG........IHDR...6.................bKGD........DIDAT8..O.Ue....jLN.3....9R..(.b"..!...$..C.B.hadS.D0..5...B.h...B..?.C*.ZX._.....0..3.qq..{.i.wV.w~.{.....nS..L... ...Ap...>..<.Rs..-y#...jU.?.5.g..Y?.5..u..>2.....eE...........$.....)I\.Z.?4<_.g....f.a../Il..[lvC..&o..J.[..a.z..0fq....%6.C.-I\.>mb.....I.R.A.C....Y.X.a.l...A...`.......ib...9*.4mek..bk...E?....^_k./fN.....W.Su..I.......&<.}.W..1..x:I.b..D.......mX..L....{OC.<....*...Z.a8..;.%...J..w[..c.x$).!\..^....w...n.jq.1u...O..]~.......X.M...V......b..]6b.[.......f...~..t.7.XgLs.8..[0.b..x.Z.%.."1...4.../........z.3.....$....u....:M..F....IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:TrueType Font data, 13 tables, 1st "GDEF", 8 names, Microsoft, language 0x409
                Category:dropped
                Size (bytes):151480
                Entropy (8bit):6.744387466364086
                Encrypted:false
                SSDEEP:3072:yF1ysTnqHvobJixBp0TKf3H5z8MkKURj7i8w+fGOW58LHGR5QE:yDysUnQ3tlHGb
                MD5:8360FDD61FD8609EF10E61C40C0ECA11
                SHA1:C80E173F72D4F31827D75C4EC934EDE660D35B16
                SHA-256:A24A61E9A408F85504DCDCD11EDC4995ADCEB4AB585C0011F39CFBE193248B71
                SHA-512:DAA3C81E152628C226FE0F8AD300BB9A736F0C33072D05EDE308F6B20CC47BE1B7596A17A452B31D04103252850A94B57736D56278C7E20B074BB038EE4CD833
                Malicious:false
                Reputation:low
                Preview:...........PGDEF.......x...@GPOS-...........GSUB....*...%(OS/2.z....X...`cmap5.;.........glyf...........0head..$n.......6hhea.0.........$hmtxh..,........loca./l.........maxp...%...8... name$bBr........postl _....... ...........X_.<..................6........C.....................d.....8...............................t.............d.........b.X.......X...K...X...^.2.L............................ITFO...........d.o.s ........*..... ...................C.A.s.A.C...C...9...Y...........................x.A.x.A.....F.A.x.A.5...5...5.%...9...............A...A...+...!.6.a.5.S...}.7...........................5...T...^...9...........9.......p.........@.c.....F.*...............?.?.6...................H.K.....9...J.......F.?.=...............T...9.......................................5...$...4...............9.......A.........@.b.....F.....f.............?.................t...#.K.........J.......$.?.................$.............}...4.M.@...(...z...5.j.$.>.,.W.-.../...O...E.$.#...:.r.A.*.H...H.@..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (727)
                Category:downloaded
                Size (bytes):2363539
                Entropy (8bit):5.642914882241716
                Encrypted:false
                SSDEEP:49152:8HfRKM0TjasnRnLg/2dYBBDGWXCMI+U4zrd5N1daVaQ/63gsQ1sMIcfV:8HJXVi
                MD5:8311E439DC154163771AC561C8CFCDDD
                SHA1:03BF67566FA55360D8F9451E17FA69B296ED1DC4
                SHA-256:EE86AA323D6EA1CC0B7AA375BA7BEEC43B22DD3B682D84C49200979A2CAE126F
                SHA-512:2E51BEC1B9CC3A199091F6E76217F5DBEE4A6619FD95D09492FCBF718BA5DC0018AAFFE4B1E234F40B33851A49A5844F49F1643E175810803E20060BB6E07DC7
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/main.dart.js
                Preview:(function dartProgram(){function copyProperties(a,b){var s=Object.keys(a).for(var r=0;r<s.length;r++){var q=s[r].b[q]=a[q]}}function mixinPropertiesHard(a,b){var s=Object.keys(a).for(var r=0;r<s.length;r++){var q=s[r].if(!b.hasOwnProperty(q))b[q]=a[q]}}function mixinPropertiesEasy(a,b){Object.assign(b,a)}var z=function(){var s=function(){}.s.prototype={p:{}}.var r=new s().if(!(Object.getPrototypeOf(r)&&Object.getPrototypeOf(r).p===s.prototype.p))return false.try{if(typeof navigator!="undefined"&&typeof navigator.userAgent=="string"&&navigator.userAgent.indexOf("Chrome/")>=0)return true.if(typeof version=="function"&&version.length==0){var q=version().if(/^\d+\.\d+\.\d+\.\d+$/.test(q))return true}}catch(p){}return false}().function inherit(a,b){a.prototype.constructor=a.a.prototype["$i"+a.name]=a.if(b!=null){if(z){Object.setPrototypeOf(a.prototype,b.prototype).return}var s=Object.create(b.prototype).copyProperties(a.prototype,s).a.prototype=s}}function inheritMany(a,b){for(var s=0;s<b.l
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with CRLF line terminators
                Category:downloaded
                Size (bytes):14623
                Entropy (8bit):4.643598924304495
                Encrypted:false
                SSDEEP:192:Nd5KmEFBB8ZjieJTwrRR0Ci+GIyAsUTB4Op6Gu/+rkh2zPDzvgHvp7SnzYLJ:NWmqgzJWRi+dyAdli+rk0PHAp7yYLJ
                MD5:6B515E434CEA20006B3EF1726D2C8894
                SHA1:65E782370BC35A4F5E37922F12DEBFAE61EFF946
                SHA-256:EBEF4683C7634467E3E792E993CD8E28D44940D4299DD8F3F8CE8EA3C1F20B67
                SHA-512:F77633B802A7686F36697C4E1F6A157653CBE91C3FCE781E0D6D0DA4E2DE91B75A5159CDED648AEF354ABB1C80B87315112EC4247C7F711C93EABACE7B0C4176
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/flutter.js
                Preview:// Copyright 2014 The Flutter Authors. All rights reserved...// Use of this source code is governed by a BSD-style license that can be..// found in the LICENSE file.....if (!_flutter) {.. var _flutter = {};..}.._flutter.loader = null;....(function () {.. "use strict";.... const baseUri = ensureTrailingSlash(getBaseURI());.... function getBaseURI() {.. const base = document.querySelector("base");.. return (base && base.getAttribute("href")) || "";.. }.... function ensureTrailingSlash(uri) {.. if (uri == "") {.. return uri;.. }.. return uri.endsWith("/") ? uri : `${uri}/`;.. }.... /**.. * Wraps `promise` in a timeout of the given `duration` in ms... *.. * Resolves/rejects with whatever the original `promises` does, or rejects.. * if `promise` takes longer to complete than `duration`. In that case,.. * `debugName` is used to compose a legible error message... *.. * If `duration` is < 0, the original `promise` is returned unchanged... * @param {P
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 54 x 12, 8-bit gray+alpha, non-interlaced
                Category:downloaded
                Size (bytes):651
                Entropy (8bit):7.595187138991271
                Encrypted:false
                SSDEEP:12:6v/7UuEYykgv1+nOJz5LC1PFCg5zw6HMwVr+dW/mPyHMVyKPbKQp4hYtSQcc:eTykgvInOno9Cghw4V6dl1VyKPfs4cc
                MD5:82F724AA56DB0DA424F206B9991FD62E
                SHA1:C0334262E1A6720EFB47FA3334E8DD6437377836
                SHA-256:D96115050F54FD0C168F20FB496755CE4A6857A57446DBDAD9310BFC1D79FCB8
                SHA-512:B466B2EF2B3AE788F31E6BBAB7702911B5D43676CBB7DFCAD5B41C5F51EEBA812414F70870DDCC51666EB8E811ABAF2CF2C40D82C99B9F94CF10B5C1556EBDAA
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/assets/images/metav2.png
                Preview:.PNG........IHDR...6.................bKGD........DIDAT8..O.Ue....jLN.3....9R..(.b"..!...$..C.B.hadS.D0..5...B.h...B..?.C*.ZX._.....0..3.qq..{.i.wV.w~.{.....nS..L... ...Ap...>..<.Rs..-y#...jU.?.5.g..Y?.5..u..>2.....eE...........$.....)I\.Z.?4<_.g....f.a../Il..[lvC..&o..J.[..a.z..0fq....%6.C.-I\.>mb.....I.R.A.C....Y.X.a.l...A...`.......ib...9*.4mek..bk...E?....^_k./fN.....W.Su..I.......&<.}.W..1..x:I.b..D.......mX..L....{OC.<....*...Z.a8..;.%...J..w[..c.x$).!\..^....w...n.jq.1u...O..]~.......X.M...V......b..]6b.[.......f...~..t.7.XgLs.8..[0.b..x.Z.%.."1...4.../........z.3.....$....u....:M..F....IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 662 x 664, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):58407
                Entropy (8bit):7.96753430481835
                Encrypted:false
                SSDEEP:768:j1VuqRV07YN5twewbsDHVC7UoaSzAHHI9R7y5QZL7SStHriNU2+BiHvUcLR8K9H5:jw7q2IIbciL7SSHvicGR8QPszbgzNj
                MD5:02FB04256D936E0D83A6340A1D1F3AF4
                SHA1:B8BFE3B59F0DC0D7841D17F4352AC2CE0FEB2238
                SHA-256:0734468737B7EAF71A997B518A6B70A4EC17D136F41BF3BB562429BBEA1DE8CB
                SHA-512:6D15096F055D0CB7FC72F655A5EF59BE0821EA4A507FF1E6E55E6FA72F4E5490DADF53DC8201B28656EF613413FF07460CEB9F50BA67029443C2256F8E251344
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/assets/images/avatar.png
                Preview:.PNG........IHDR................z....sRGB...,.....pHYs.................IDATx..9s[........qC.,E\Cq.Y.U^G..j.Xm...k.....4....3)Q.....'..Z.A."H%...z.#!`....e....$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I..(... Ik.!N..Q.>4*...u.+..F.#..l.....[.$I.$I.P...A.d..8}P..*..q.\}R*U~..u..M......g.k.Bn$=W..Q...o.7...o......$I.$I..*....q?N......RM..........O.c..k..k.Z......j..vg.?...'..<..FY.>c....>.:.>.. ..b../..o..x...Y.._,U.+.c..39^....N.$I.$.*7^..`...3L..C........Y.4l..f@.(~.u\.....0......}W;...a.s.x.>..$I.$Ic...^.fH.......H.$I.$y......j..u~d.%I.$I..b._.5.B5.?.JR{\..'.(.!..]OnnB.........s.9...y..N..].%I.$I.Q.(..".J.T.]n2<fD.Zn..>2..m,..sk..y...<a.&..B.OI.$I..T..V....`.......x....K.G.\.6..$IXB..q......[...!....8..}..$I....E#.+.m..l.X.J..V.M.0d,g.X.:...+.)7..H.-... I.$I...T.~.rT{RM.C.I....5W].....&..z...{.z.E..0....v.A.m,C......9....rA....e.-WR_.(K..k.!....._.$I...*......?...'q..!..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):945
                Entropy (8bit):4.189407823881876
                Encrypted:false
                SSDEEP:24:1ECCUUD+HH+HJwY4Kp66rJIcpFHIdoFHIacpAPzHIayAPP:Q/6+PFd5H
                MD5:B0169C8E4A2B589E3C0D226AA86F67CB
                SHA1:B269DEB4E5E67D133ADF5CB00900B24CE4E14B04
                SHA-256:2702332E380A68612FD1005614E684C839421D7C317FAA466D903C6C13887103
                SHA-512:AA29A3B57106287920E4E589A1A4EECA7EFFACC4E30E488672A281F0F8B60F89CAED8DE4B97968EBE200E76FA6F2FCD1B4D82F71F90BA02DFB325A2F9C5574D3
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/manifest.json
                Preview:{.. "name": "release",.. "short_name": "release",.. "start_url": ".",.. "display": "standalone",.. "background_color": "#0175C2",.. "theme_color": "#0175C2",.. "description": "A new Flutter project.",.. "orientation": "portrait-primary",.. "prefer_related_applications": false,.. "icons": [.. {.. "src": "icons/Icon-192.png",.. "sizes": "192x192",.. "type": "image/png".. },.. {.. "src": "icons/Icon-512.png",.. "sizes": "512x512",.. "type": "image/png".. },.. {.. "src": "icons/Icon-maskable-192.png",.. "sizes": "192x192",.. "type": "image/png",.. "purpose": "maskable".. },.. {.. "src": "icons/Icon-maskable-512.png",.. "sizes": "512x512",.. "type": "image/png",.. "purpose": "maskable".. }.. ]..}..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 480 x 480, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):14026
                Entropy (8bit):7.918580075370981
                Encrypted:false
                SSDEEP:384:9G/VXkrnRCOZJbe2uBkSfQ4iQA0UfTaJULcEcNPZh3e//tz:9G/VUrRCOZJbe2um0xNlUqULcP130tz
                MD5:7A2DBFDEC08B3A38D668B605D78DF964
                SHA1:87DBA0BAA4BFFBB072A921C7C6A5199C26F83ABA
                SHA-256:C770CE547AF85DF31198C63F7EBA9CBA64FF3A48F8EB127D4EA12181453036C8
                SHA-512:BF80C0E4CE1F97A541F7F4411F994E3586517B301D564EB41CAFC285FCBFE325421C0A79C1C70B3DA122A6CDB52103F98D60B59217132E97FDB3374C2D0D7AC1
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/favicon.png
                Preview:.PNG........IHDR.............}......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD............5.IDATx...w.\u....>3....M...&.%...RT.C.H.D$ U"E..}..>..R.C.dI.........`.Q....J.&..-3s...c...d........Maw.:.k.s.1..m.z..j..j=..f...H.F...;.;.]U.R..J.,i.....|.a.....YI...}(i..vIm]..5S..V......0i..VXR.........).f...eD...?.m.zEj0S..&.T/i...I...J.n.HZ$i...r.)..HzK...Z.2.V......1..a.H[.kK7ma.-.....4:..,5.U.^u..z.M.d....p[..(`....>.c...@.K..m%m#..tze...LzN..._.....'[;...0.j..\;...>.I...M.N^d]z!....w..L....eP.@..{.of.=M.Y..&}.;Ox...%.,........3j..h@...h....jWE./..m.n.. ..xRZ..&{.?...t.eH..0P..=..A..t..{+.n2mB0e..V..$..\zp.?...2(``..........&...q....$=b..3.}K...D.....;n.}.]..}.K.................e...0.O....LB.J..&;@R5.`#.......T..5...(`........W.G.t...RA....9..i.u.W..........4.,:J.#%.!..P.\.)..........F.mz..j..Ow....... ...zX...f...)..H@......X.A.E.z.........yp.b...b!...FY.0..gM....q]e...2..a0c..{.8@......5.ir.!.2.....5-Z..s..P.(.....a..d.Uu~&.P
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):670
                Entropy (8bit):4.8003189680086
                Encrypted:false
                SSDEEP:12:JIvfJJzP5lBDfSursyAJ7f5xKfRP8ff5xKkGrxf58VK9hh:JOfJJzPBfSYsys7f5Ap8ff5Olf5vhh
                MD5:5A32D4310A6F5D9A6B651E75BA0D7372
                SHA1:1EEA93FDD82FAD31CE32E9B9428E415DFC737DA3
                SHA-256:2CD9411B540E5C6E15AC65523A3601BEE668AECA9104E1DE136FC34B3A912771
                SHA-512:D3EB7CDFDBD802A8BE6D1C71574892DB9D7431C7054C0D9E02AC5CDC88C0D8D566FF144AC1B20B514F179549173432E5B54B812040D2C8BC6CB0702A815305BC
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/FontManifest.json
                Preview:[{"family":"MaterialIcons","fonts":[{"asset":"fonts/MaterialIcons-Regular.otf"}]},{"family":"packages/cupertino_icons/CupertinoIcons","fonts":[{"asset":"packages/cupertino_icons/assets/CupertinoIcons.ttf"}]},{"family":"packages/font_awesome_flutter/FontAwesomeBrands","fonts":[{"weight":400,"asset":"packages/font_awesome_flutter/lib/fonts/fa-brands-400.ttf"}]},{"family":"packages/font_awesome_flutter/FontAwesomeRegular","fonts":[{"weight":400,"asset":"packages/font_awesome_flutter/lib/fonts/fa-regular-400.ttf"}]},{"family":"packages/font_awesome_flutter/FontAwesomeSolid","fonts":[{"weight":900,"asset":"packages/font_awesome_flutter/lib/fonts/fa-solid-900.ttf"}]}]
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with CRLF, LF line terminators
                Category:downloaded
                Size (bytes):1885
                Entropy (8bit):4.926403956426229
                Encrypted:false
                SSDEEP:48:tWEO0TX+15UTpXppRIJ670pvC/4UxARm6h2OX+sK:EEO++oaQ7Lcj2qA
                MD5:0A13749DFA99C24F040C7F444DF96DFD
                SHA1:FB1903DC2695265F109D9DD3EB7104D6089920C6
                SHA-256:DDF84E67A663A8B0254842E41C87B7AEF6D10D118AA9E4AD61771450AD4A6042
                SHA-512:160411D9DEE70336C46046B6FF5D829B6C6A98F3CD7139C8494340D7DA1DAD3FE9112248EB4C853C4D29DB29CD60AD43041A30163C7949E12A39D0624A2384E5
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html
                Preview:<!DOCTYPE html>..<html>..<head>.. .. If you are serving your web app in a path other than the root, change the.. href value below to reflect the base path you are serving from..... The path provided below has to start and end with a slash "/" in order for.. it to work correctly..... For more details:.. * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base.... This is a placeholder for base href that will be replaced by the value of.. the `--base-href` argument provided to `flutter build`... -->.. <base href="/">.... <meta charset="UTF-8">.. <meta content="IE=Edge" http-equiv="X-UA-Compatible">.. <meta name="description" content="A new Flutter project.">.... iOS meta tags & icons -->.. <meta name="apple-mobile-web-app-capable" content="yes">.. <meta name="apple-mobile-web-app-status-bar-style" content="black">.. <meta name="apple-mobile-web-app-title" content="release">.. <link rel="apple-touch-icon" href="icons/Icon-192.png">....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 192 x 192, 8-bit/color RGB, non-interlaced
                Category:downloaded
                Size (bytes):5292
                Entropy (8bit):7.924675787053952
                Encrypted:false
                SSDEEP:96:yA8+THu155ottxwCxV36m/l0yx9bTrWOfu3UMGp37mixLz5imG6pUlU:yAfTO155itxwcV36ENxFuOWEPhLNzUWv
                MD5:AC9A721A12BBC803B44F645561ECB1E1
                SHA1:293B2825C89D2ABD4B17E2F5AC30C30F5BA3724F
                SHA-256:3DCE99077602F70421C1C6B2A240BC9B83D64D86681D45F2154143310C980BE3
                SHA-512:7DE1298A7B5CF2C72D17ACECC1F29834C272B3F145CC41D8A7DCAA19CC2A56F7BE04678D022EA15B1BCABD00FB795FD3489B7749C295F168532E8310944D8CE8
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/icons/Icon-192.png
                Preview:.PNG........IHDR...............P....zTXtRaw profile type exif..x..[v.=....Y.I....^.....C.#..?..e$[-Q.5P(.(.......#I..e....y..Z...x\.O.....W|~.._D...<>.}..........=S..D.9...[9.m...I|....k...^n..........ce... ..j......W.....(..$.s.....{..`;..vyo....|.....vy....(...........9.qw=.,U.}S?n.zG.)..Vx*...z=...-N<....9]h!b..RX....u..-..w..1...j....y9#.3...d9<.e.5.9>...u.....W.g.L.....}..7..D..tC..i+....l.<g...!..6.}..{...q...|..r....#.7l..g._...Gh.].....3....|..C.^c...c.?..GIq...s\..|#RpN..6c4\}c..f..BC.(.i.qVJ..h.`.g...K.\s.HI%.R..Gu.M...j..JM5.R...jo....[i.Zm.....;.;=z.q.H#.2t..F..g..g.:.l...d...,u......(...[w.m....t.)GO=....n...Z...{-.^3.....y.f..S...l>.c1.<......g....y.|.[$(r.k!.sV0....C.'<}.......%.._y.....s..s?.....~e...dQh6.r 6:.X......;...D..4f.r.....Q.X...;nux......R.h...QgL@.8..`..O[j...}..yDgKC.o..j......\.:........9.......f..Rj..........Y..q@.m$..lb..<.>...5.....uYU.H'./..k.{..M..i{....{....)....:.hb..G...0.,.GR...,..+.h..7G.#.V..EW.3_
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:TrueType Font data, 13 tables, 1st "GDEF", 8 names, Microsoft, language 0x409
                Category:downloaded
                Size (bytes):151480
                Entropy (8bit):6.744387466364086
                Encrypted:false
                SSDEEP:3072:yF1ysTnqHvobJixBp0TKf3H5z8MkKURj7i8w+fGOW58LHGR5QE:yDysUnQ3tlHGb
                MD5:8360FDD61FD8609EF10E61C40C0ECA11
                SHA1:C80E173F72D4F31827D75C4EC934EDE660D35B16
                SHA-256:A24A61E9A408F85504DCDCD11EDC4995ADCEB4AB585C0011F39CFBE193248B71
                SHA-512:DAA3C81E152628C226FE0F8AD300BB9A736F0C33072D05EDE308F6B20CC47BE1B7596A17A452B31D04103252850A94B57736D56278C7E20B074BB038EE4CD833
                Malicious:false
                Reputation:low
                URL:https://fonts.gstatic.com/s/a/a24a61e9a408f85504dcdcd11edc4995adceb4ab585c0011f39cfbe193248b71.ttf
                Preview:...........PGDEF.......x...@GPOS-...........GSUB....*...%(OS/2.z....X...`cmap5.;.........glyf...........0head..$n.......6hhea.0.........$hmtxh..,........loca./l.........maxp...%...8... name$bBr........postl _....... ...........X_.<..................6........C.....................d.....8...............................t.............d.........b.X.......X...K...X...^.2.L............................ITFO...........d.o.s ........*..... ...................C.A.s.A.C...C...9...Y...........................x.A.x.A.....F.A.x.A.5...5...5.%...9...............A...A...+...!.6.a.5.S...}.7...........................5...T...^...9...........9.......p.........@.c.....F.*...............?.?.6...................H.K.....9...J.......F.?.=...............T...9.......................................5...$...4...............9.......A.........@.b.....F.....f.............?.................t...#.K.........J.......$.?.................$.............}...4.M.@...(...z...5.j.$.>.,.W.-.../...O...E.$.#...:.r.A.*.H...H.@..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:OpenType font data
                Category:downloaded
                Size (bytes):7896
                Entropy (8bit):6.511191346161419
                Encrypted:false
                SSDEEP:192:p7obS5W1zubxNzYvbdw5BA5mGmP8QmRhuleN1rRraO:FobkW1zubnysB9zP0aleNqO
                MD5:0F341CB48F96334DFC114136D18A1DB6
                SHA1:091CFB252BEBB642FEF1F98BB2E912B9293E407C
                SHA-256:2418EC80C4672B4CDB3AF33E6AC4314A559D88000636BE249B3CEF5A4F37D1CD
                SHA-512:5C2CBC19CA17877A68DA76169B6BB28E4069C7DA131A0273B599D2FC69F79BD790C9528A3A55BF783BFF06DD5CA25358FD79F3EECA9DCF78BB85D28DD0DE3E6E
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/fonts/MaterialIcons-Regular.otf
                Preview:OTTO........CFF .......D....OS/2#.Y.... ...`cmap.=.A........head...,.......6hhea...........$hmtx............maxp.BP.........name..4........vpost........... ..P..B.................................................................................p_.<..........=s......>[...............................................................................????...:........................... ...............................................................................................................................................Z.........^...................................6.^.........*.4.........4...........*.4.2.0.2.2.-.0.9.-.0.6.T.1.5.:.0.0.:.3.8...8.1.9.9.0.3.M.a.t.e.r.i.a.l.I.c.o.n.s.-.R.e.g.u.l.a.r.M.a.t.e.r.i.a.l. .I.c.o.n.s. .:. .2.0.2.2.-.0.9.-.0.7.R.e.g.u.l.a.r.M.a.t.e.r.i.a.l. .I.c.o.n.s.C.o.p.y.r.i.g.h.t. .2.0.1.9. .G.o.o.g.l.e. .L.L.C... .A.l.l. .R.i.g.h.t.s. .R.e.s.e.r.v.e.d...............................................<...:...:....................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:TrueType Font data, 12 tables, 1st "OS/2", 7 names, Microsoft, language 0x409
                Category:downloaded
                Size (bytes):1236
                Entropy (8bit):4.975108963991262
                Encrypted:false
                SSDEEP:24:WyvIz0JJWqzVBksc1MNqs3RD0rm+CU3BJCy2yMg3DojuwlzhI:RvI+Wqjksc+YshD2mlWTTJBDojuw/I
                MD5:57D849D738900CFD590E9ADC7E208250
                SHA1:41985B8972E5289666D6054B2242F562F1D6E11A
                SHA-256:7FAEBFC34FCF9AEED5ED14C8D859995DA91D26EE4D515A5D5A632A14CC6B3D98
                SHA-512:58AC1DF05CF595F495B2F0E06DBB5CC4AB41C28B0DD36977EDBDFA6875CB273FA55E40A227954F82CBAFFD27E64030EA3D5235AC80E3A667BC751FA5044644A6
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/packages/cupertino_icons/assets/CupertinoIcons.ttf
                Preview:...........@OS/2...L.......`cmap..........Lcvt ...D........gasp............glyf.JB....p...dhead..*....\...6hhea.......8...$hmtx............loca............maxp._.0....... name.4.p...@...0post........... ...D.............C.f.................................................@...............................................2....................................}._.<...........t.......t............................................8...........n...........n...........3.0._.......................e.....M.e.............................................n.......2...2............... .......Z.........6.........................v.........V. ..................... ...............V.e.r.s.i.o.n. .0.0.1...0.0.0. .F.o.n.t.F.o.r.g.e. .2...0. .:. .C.u.p.e.r.t.i.n.o.I.c.o.n.s. .:. .1.6.-.1.2.-.2.0.2.0.R.e.g.u.l.a.r.C.u.p.e.r.t.i.n.o.I.c.o.n.s.C.o.p.y.r.i.g.h.t. .(.c.). .2.0.2.0.,. .X.i.a.o. .Y.u.............-..."&4632....'2?...32654/.7654&#"..'&#"..........Z..ZY.....@@.....@@.....A@.....@@.......YZ.|.AA.....@@...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:TrueType Font data, 13 tables, 1st "GDEF", 8 names, Microsoft, language 0x409
                Category:dropped
                Size (bytes):154584
                Entropy (8bit):6.752057811562586
                Encrypted:false
                SSDEEP:1536:UCUvT+GNqUESJ/8w/lF703hmTWH6lrGcRAbf9EpthYp0wf0IDh1jlGPkz2zFGWOD:UCfGfJ/AaHjxlzOkTgb3FiA98GEk
                MD5:9BA5C294B162C2688A1541EA64F36FB3
                SHA1:257C4AFC8725D026F06E0208E2AE7BFE079F1452
                SHA-256:705290B12F58C6D70AAFCAAF461DBC3D2F7F19D0F4362AF1843B107D95D4960A
                SHA-512:6C146F6A4248F2AA595CB51558C25289A89124308A5BBF85F60048D07E056636E46CCC7A507E16F4FD558814E89DF0B04B139989AC3310A0665CC23BBDB5C0AF
                Malicious:false
                Reputation:low
                Preview:...........PGDEF......"....@GPOS.G!...".....GSUBE..Z..6...%&OS/2..w....X...`cmap5.;.........glyfI.C........6head..$a.......6hhea.u.........$hmtx2...........loca..9.........maxp...,...8... name%.Cs........postl _....... ...........|l_.<..................6........).....................d.....n...............................v.............d.........S.........X...K...X...^.2.H............................ITFO...........d.o.s ........$..... ...................<.J.Z.J.D...D...?...a...........................a.J.a.J.....=.J.a.J.&...&...&.C...R...............X...X...2...,.&.X.&.O.....&...........................1...H...Q...*...........>.......X.........O.a.....Q...................L.......................Z.....3...J.......!.H.&...............H...>.......................................1..."...9...............>.......4.........O.a.....Q.....n.............L.......................Z.........J.........H.................".........4.......;.@.L...F...a.t.>.@.&.?.3.M.1.u.(.t.I.{.I.".!.w.<.v.I. .O...Q....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409
                Category:downloaded
                Size (bytes):357256
                Entropy (8bit):5.869606381061728
                Encrypted:false
                SSDEEP:3072:TsNV7I8srinOSBOW5pdA7f6CrtN9KePRbj48qLxns0tlzMTKJM/SmNp:cO8vOSBhdAr6CB1BEbns2zUKJKNp
                MD5:658B490C9DA97710B01BD0F8825FCE94
                SHA1:0C454D0B88EA5736402CDD5A19AE767765DCBA6D
                SHA-256:2395721EC2A7BA59D9EA05E0567339CA73D280E8768FB3F7ECEB6FD2C1824913
                SHA-512:D2ADB3153B734AE67F8800F4B5A9565F9672709EC5E4AB584EC8EC5480DB7707D2AA1A33E2D00630288A9388EB29EBA0FF15EC422BE8875400AFB56D8D166FD8
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/packages/font_awesome_flutter/lib/fonts/fa-solid-900.ttf
                Preview:........... OS/2aK[K...H...`cmap......@...4glyf^.....<...6.head%'.........6hhea.;.........$hmtx...N...t....loca......'0....maxp..."....... name.A7.........post........... .....o. ...........................................................................................o............_.<..........Bc......Bc................................L.f...G.L.f....................................AWSM...!...........@.........9..... .......Z.........4...........2.......................>...........2...........d.,.........,...F.o.n.t.A.w.e.s.o.m.e.6.F.r.e.e.-.S.o.l.i.d.V.e.r.s.i.o.n. .7.7.2...0.0.3.9.0.6.2.5. .(.F.o.n.t. .A.w.e.s.o.m.e. .v.e.r.s.i.o.n.:. .6...4...0.).F.o.n.t. .A.w.e.s.o.m.e. .6. .F.r.e.e. .S.o.l.i.d.-.6...4...0.S.o.l.i.d.F.o.n.t. .A.w.e.s.o.m.e. .6. .F.r.e.e. .S.o.l.i.d.C.o.p.y.r.i.g.h.t. .(.c.). .F.o.n.t. .A.w.e.s.o.m.e....................... ...........!.%.+.9.Z.......A.v..................1.<.@.R.c.i.m.{...........................".-.=.....................<.E.H.l.s.w
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                Category:downloaded
                Size (bytes):5357872
                Entropy (8bit):5.595454578704093
                Encrypted:false
                SSDEEP:24576:oBy5KQcdsyYHGKnGtLQD0L2JnCIM48g939mOmHhifZAn7Yo7hhNB8tC2mvxy5x9G:Wt84CnNtO5/IA03qv
                MD5:FC18C3010856029414B70CAE1AFC5CD9
                SHA1:98A8566757D4776826962E54DC1AA9784C4A8965
                SHA-256:C163375D22119DDB60045F34F2C838B42550A9E9FFCCD52511E892B2E1BCBA53
                SHA-512:882BBAE94C9D931FA4ED2FD2050D78BE89ED817D5308CABC5F70164144F225BEB2CB01BA78D07563A9F25E4B475073A6B478155C60D015AF965198366B6A714C
                Malicious:false
                Reputation:low
                URL:https://www.gstatic.com/flutter-canvaskit/45f6e009110df4f34ec2cf99f63cf73b71b7a420/chromium/canvaskit.wasm
                Preview:.asm.........`...`....`....`.....`.....`......`......`...}}}}.`.......`.......`........`........`.........`.........`...........`..........`..........`...........`...`............`..}.`....}}..`.|||.|`...|.`...}|.`...}}.`...}.`..}}.`...}}...`..}}..`...}`...}}}}}}..`...|`..`...}}..`....}.`....}}}}..`..}}...`..~.`............`..}...`..||..`.............`....}}}}}}..`.|.|`.}.}`..~..`..}}.}`....}`........~`..}}}}.`.||..`.............`....~`...}}}}..`..}}..`..|...`.||.|`...~`......~`...|||...`.}}.}`..}..`.}}..`..~~~~.`..}.}`....}..`..}...`...}..`...}}}.`.................`...............`..............`......}}...`......~.`..}}}}..`..}}}.`..}}}}}}.`...}..`..}..`.}..`..~..~`..}}}..`.....}}..`.......}....`.....~..`..............`.....}`....~.`...............`..|||.|`..}}...`..........}..`....}....`.....}}...`....}}.`..}}}..}}.`...~.`..}}}}}.`...}}...`...~...`.....|`.}}}}.`..||...`........}`..~~..`.~...`.|||...`....|`..|..`..}....`.....}....`...|...`...}...`...||.`..~..`...}...`...|..`.....|..`
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):763
                Entropy (8bit):4.73890517681664
                Encrypted:false
                SSDEEP:12:f8+MHx14yOu/hz/zHoaNOU4/c/UddFB6MrYJmV4Mr2iWxmrE2AptAv9VVZ8BHA:k+mx14wxHoaNO38mV5r2ZmrE2sAv9OBg
                MD5:3849201717DD51D96B654574CCED466A
                SHA1:E24F74FECAB382E723EDA00292AA9EC36DC35EC0
                SHA-256:842748142398582957A7231B1D55996C3036ECB3182289C2C0D48A387BB4DBCE
                SHA-512:3153B3DC36715F41F7181E6F332EB4E7CBC60348C7025BE9AC5853FD175E8C72C941CA093D222B9F5AE8D56CDE0A913186FAAEB186E30258AF71F0492EB5DF89
                Malicious:false
                Reputation:low
                URL:https://ipapi.co/json
                Preview:{. "ip": "8.46.123.33",. "network": "8.46.123.0/24",. "version": "IPv4",. "city": "New York City",. "region": "New York",. "region_code": "NY",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "10069",. "latitude": 40.778,. "longitude": -73.9884,. "timezone": "America/New_York",. "utc_offset": "-0400",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS3356",. "org": "LEVEL3".}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 236x236, segment length 16, progressive, precision 8, 236x236, components 3
                Category:downloaded
                Size (bytes):3053
                Entropy (8bit):7.348809796701033
                Encrypted:false
                SSDEEP:48:YiWgxmNoJ+ulZf7F2lkLTODyiSRl+Yx9nMXhYBEpZqVvMHs9L8gNcKUNoe5:bxOoJ+Wf7F2lqjBRlhxqXmipZqyMfNcb
                MD5:E165AF495D51EF5B46CAD3D602A2A5F8
                SHA1:E3D73BF45F360750678F666B4FA51553AAD7090D
                SHA-256:171F1B3AC7B11EF605B96F91537ED2CC32AB21D7233733114A923D21D552B021
                SHA-512:5C9BE518DDCA13FAFFE50B9DF8FE632C88C226ACAABC8721FB8D608E256AD6B6604635EE60B2D55E2D61C715DAAFAF9E0EA0FD5EFA12208C3BDC2192E7AC5F22
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/assets/images/fbv2.jpg
                Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................R..,.?.........$..w......................_.L.#../.sU:_.y..Sg.4........$ux;...M...l..=........~...._........Dgk....Y..........I.{..n.3.......D......}..J.U...c..`..qX..g.-)...../.........e......Vs{..~`..........^....3...G(Y..........3^...1...{[..t2.9.G..@......&.&..9...+.z.G(Y........M.M..Lsu..V,...P. ................8.Y....d@.......7.7.u1...qX..:9B...Q..WL.E.....7.7.u1...qX..:9B.....-....'........................ 4@.5.0..A"$`..........wr..!LS.J...H.*H..!n...C.:R...J..1N8 G......S@.d.LX4..J.Tc.j L%j.,%.r...F4..w....(.CC).6(rLD.....^H.Z.R.8...D....YQO.......v./eeC......(..Dp.!.....tn5Z..Dp.#.Q...LF.\.e@/.:.r}. ...\.eD/.z.r}.b.8....1..6..0N6?.0....cc.lNs...{+*..^..;a......e.s..{+*..^..;a......e.s..{+*..K.y.U.e.s.....UI.R.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                Category:dropped
                Size (bytes):5357872
                Entropy (8bit):5.595454578704093
                Encrypted:false
                SSDEEP:24576:oBy5KQcdsyYHGKnGtLQD0L2JnCIM48g939mOmHhifZAn7Yo7hhNB8tC2mvxy5x9G:Wt84CnNtO5/IA03qv
                MD5:FC18C3010856029414B70CAE1AFC5CD9
                SHA1:98A8566757D4776826962E54DC1AA9784C4A8965
                SHA-256:C163375D22119DDB60045F34F2C838B42550A9E9FFCCD52511E892B2E1BCBA53
                SHA-512:882BBAE94C9D931FA4ED2FD2050D78BE89ED817D5308CABC5F70164144F225BEB2CB01BA78D07563A9F25E4B475073A6B478155C60D015AF965198366B6A714C
                Malicious:false
                Reputation:low
                Preview:.asm.........`...`....`....`.....`.....`......`......`...}}}}.`.......`.......`........`........`.........`.........`...........`..........`..........`...........`...`............`..}.`....}}..`.|||.|`...|.`...}|.`...}}.`...}.`..}}.`...}}...`..}}..`...}`...}}}}}}..`...|`..`...}}..`....}.`....}}}}..`..}}...`..~.`............`..}...`..||..`.............`....}}}}}}..`.|.|`.}.}`..~..`..}}.}`....}`........~`..}}}}.`.||..`.............`....~`...}}}}..`..}}..`..|...`.||.|`...~`......~`...|||...`.}}.}`..}..`.}}..`..~~~~.`..}.}`....}..`..}...`...}..`...}}}.`.................`...............`..............`......}}...`......~.`..}}}}..`..}}}.`..}}}}}}.`...}..`..}..`.}..`..~..~`..}}}..`.....}}..`.......}....`.....~..`..............`.....}`....~.`...............`..|||.|`..}}...`..........}..`....}....`.....}}...`....}}.`..}}}..}}.`...~.`..}}}}}.`...}}...`...~...`.....|`.}}}}.`..||...`........}`..~~..`.~...`.|||...`....|`..|..`..}....`.....}....`...|...`...}...`...||.`..~..`...}...`...|..`.....|..`
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, baseline, precision 8, 1920x175, components 3
                Category:downloaded
                Size (bytes):80630
                Entropy (8bit):7.927891543874801
                Encrypted:false
                SSDEEP:1536:HZ3ox6rWCQwqxWtu3PEUvOdISL4u+bLQYsieGGYeDasF:HZTqCjs4u/hOdxBIj5CF
                MD5:49A366B72644F04EA8EFCCF9550FB0A5
                SHA1:54492AA337FC8EE34297A04FD789D202FBA78D58
                SHA-256:289D99B21FAE145C868238C0C499DCF8E84BEA445B63E47E3406ACFE98E20A34
                SHA-512:4960EF185ED8BF68C72F1F6BC97D1EA83347174BF3823243CEF738BAC33069E302FD1B4850A89F554D08544F4ED206713A3B6CA8A4B2F2E6F4B2374AFC49D71F
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/assets/images/bg.jpg
                Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 192 x 192, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):5292
                Entropy (8bit):7.924675787053952
                Encrypted:false
                SSDEEP:96:yA8+THu155ottxwCxV36m/l0yx9bTrWOfu3UMGp37mixLz5imG6pUlU:yAfTO155itxwcV36ENxFuOWEPhLNzUWv
                MD5:AC9A721A12BBC803B44F645561ECB1E1
                SHA1:293B2825C89D2ABD4B17E2F5AC30C30F5BA3724F
                SHA-256:3DCE99077602F70421C1C6B2A240BC9B83D64D86681D45F2154143310C980BE3
                SHA-512:7DE1298A7B5CF2C72D17ACECC1F29834C272B3F145CC41D8A7DCAA19CC2A56F7BE04678D022EA15B1BCABD00FB795FD3489B7749C295F168532E8310944D8CE8
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...............P....zTXtRaw profile type exif..x..[v.=....Y.I....^.....C.#..?..e$[-Q.5P(.(.......#I..e....y..Z...x\.O.....W|~.._D...<>.}..........=S..D.9...[9.m...I|....k...^n..........ce... ..j......W.....(..$.s.....{..`;..vyo....|.....vy....(...........9.qw=.,U.}S?n.zG.)..Vx*...z=...-N<....9]h!b..RX....u..-..w..1...j....y9#.3...d9<.e.5.9>...u.....W.g.L.....}..7..D..tC..i+....l.<g...!..6.}..{...q...|..r....#.7l..g._...Gh.].....3....|..C.^c...c.?..GIq...s\..|#RpN..6c4\}c..f..BC.(.i.qVJ..h.`.g...K.\s.HI%.R..Gu.M...j..JM5.R...jo....[i.Zm.....;.;=z.q.H#.2t..F..g..g.:.l...d...,u......(...[w.m....t.)GO=....n...Z...{-.^3.....y.f..S...l>.c1.<......g....y.|.[$(r.k!.sV0....C.'<}.......%.._y.....s..s?.....~e...dQh6.r 6:.X......;...D..4f.r.....Q.X...;nux......R.h...QgL@.8..`..O[j...}..yDgKC.o..j......\.:........9.......f..Rj..........Y..q@.m$..lb..<.>...5.....uYU.H'./..k.{..M..i{....{....)....:.hb..G...0.,.GR...,..+.h..7G.#.V..EW.3_
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409
                Category:downloaded
                Size (bytes):169196
                Entropy (8bit):5.908420789663514
                Encrypted:false
                SSDEEP:3072:8aJWBEVD6uOsKWY51/OjzxzG2/7gX7CEnNNZJVTeQ+6:8aJWgD6uOsKWY5Nejq7CE9JVT66
                MD5:D7791EF376C159F302B8AD90A748D2AB
                SHA1:8484EBFC7EFECDB9ABE12F03F94014A32B6781CC
                SHA-256:E68CB27BED42FE434BE64D0D6296D8DC5B81686A725FE31D4293509F8598636E
                SHA-512:7C62E20706B0156D3797647B71D5C4AB9621D62871666E2F3FD9D7E11979F90D76F729F6A88A9EE304D316AF1C2B75C35DCE0A5548350B70FD9F45E4A9969588
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/packages/font_awesome_flutter/lib/fonts/fa-brands-400.ttf
                Preview:........... OS/2?<WS...H...`cmap.3.....\...Tglyf..:....T..}.head%'.........6hhea.=.........$hmtx...6.......Ploca..3........Tmaxp...:....... name".;.........post........... .......8.'...................................................................................................Y._.<..........Bc......Bc................................L.f...G.L.f....................................AWSM...............@.........9..... .......Z.........4.&.........:.......................F...........:...........d.4.........4...F.o.n.t.A.w.e.s.o.m.e.6.B.r.a.n.d.s.-.R.e.g.u.l.a.r.V.e.r.s.i.o.n. .7.7.2...0.0.3.9.0.6.2.5. .(.F.o.n.t. .A.w.e.s.o.m.e. .v.e.r.s.i.o.n.:. .6...4...0.).F.o.n.t. .A.w.e.s.o.m.e. .6. .B.r.a.n.d.s. .R.e.g.u.l.a.r.-.6...4...0.R.e.g.u.l.a.r.F.o.n.t. .A.w.e.s.o.m.e. .6. .B.r.a.n.d.s. .R.e.g.u.l.a.r.C.o.p.y.r.i.g.h.t. .(.c.). .F.o.n.t. .A.w.e.s.o.m.e.......................@...L.....L.........I.R.W.......@.`.....:.J....1.p................6.<.Z.i.n.q.t.~....................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409
                Category:downloaded
                Size (bytes):49012
                Entropy (8bit):5.923566408255839
                Encrypted:false
                SSDEEP:768:xunGfI1bONxcPY3l/b6k5osaUet3ssqWY7/GF3N:xunGBb6k5osgssqtA9
                MD5:5070443340D1D8CCEB516D02C3D6DEE7
                SHA1:2EDCBF8F12C01EF48617B87FD497C07FBE85087C
                SHA-256:6B04AD8CD0E6BE09EB285526CC0E4F66F84AE231D7EEFFA4569F65B9FC3D511D
                SHA-512:9E8DE5B437DD86834902F4151300E3319450C81E16BD6513098F2DAD7E02D37DA43930CBD9FACB68CCE21F68F75AF9E2B5BB54472AC13F729974967FD1C577C9
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/packages/font_awesome_flutter/lib/fonts/fa-regular-400.ttf
                Preview:........... OS/2@.T#...H...`cmap..j....,....glyf.k.....H...*head%'.........6hhea.B.........$hmtx;...........loca..[a.......Jmaxp...%....... name!'9.........post........... .......#.7..................................................................................................~.O_.<..........Bc......Bc................................L.f...G.L.f....................................AWSM..............@.........9..... .......T.............#.....v...s./...X.....`...j...H.........@...G.....5...9.....1...&...Z.b....._...m...B.....+...5.......a...h...t.. E .!Q!."0".#:#x$ $.%2%.&Q&.(.(Q(.(.)P).*.+Q+.-.../Z/.0J0.1.1{1.2.2.2.3~4]4.5L5.6a6.7Q7.7.8.8.9F9.:+:.;.;.;.<7<.=#=.>->.?&?.@:@[A.A.BpC C.D.EKE.F.GaH`I.I.J.KrL.MZN N.O.P.Q.R.SrTFT.U.V.V.W.X,Y.YVY.Z........Z.........4...........6.......................B...........6...........d.0.........0...F.o.n.t.A.w.e.s.o.m.e.6.F.r.e.e.-.R.e.g.u.l.a.r.V.e.r.s.i.o.n. .7.7.2...0.0.3.9.0.6.2.5. .(.F.o.n.t. .A.w.e.s.o.m.e. .v.e.r.s.i.o.n.:. .6...4...0.).F.o.n
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with CRLF, LF line terminators
                Category:downloaded
                Size (bytes):9161
                Entropy (8bit):5.222122020719994
                Encrypted:false
                SSDEEP:192:3uoAphcVdVqWxIKmjZUJYsZcRAzcMDmPMY/j3WR:3CXcRqWxvFdDmko3q
                MD5:DE0B30E26243DA6A9CB202CD20B4E88F
                SHA1:F2F8CF8FFCA9E73D91E354AE0069A41A3C8C433D
                SHA-256:1583EBADF83E01BB081A0ABCDE021B998B64948952FD541AEC38C4BB6ED73318
                SHA-512:73B7E35826F25881A809729D52872B07B2542863A89EA34797029841024B7DC8EADD35208B4CAD195FFD54AA572257822EF33CD4F8317B2EE3B9A9A2675EE703
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/flutter_service_worker.js?v=1157178464
                Preview:'use strict';..const MANIFEST = 'flutter-app-manifest';..const TEMP = 'flutter-temp-cache';..const CACHE_NAME = 'flutter-app-cache';....const RESOURCES = {"assets/AssetManifest.bin": "8b1cf21a141e282cc9fcc19ad6b2028b",."assets/AssetManifest.json": "ffcce918f60617fed6fdd5c787356cc5",."assets/assets/images/avatar.png": "02fb04256d936e0d83a6340a1d1f3af4",."assets/assets/images/banner.png": "2db05c985875dddc242f32ece8743a2f",."assets/assets/images/bg.jpg": "49a366b72644f04ea8efccf9550fb0a5",."assets/assets/images/captcha.png": "763a3035391b1865c821d24a2faf9cd7",."assets/assets/images/fb.png": "a50dbccd4ee805a91a19f7aa07988833",."assets/assets/images/fbv2.jpg": "e165af495d51ef5b46cad3d602a2a5f8",."assets/assets/images/hcaptcha2.png": "0cb9e79e34bc8124b7926395dc9211b2",."assets/assets/images/id.png": "6c87d385e7d74538f804ad79ac4a68ed",."assets/assets/images/logo.png": "95c4c698dfe8ab6f6751af6a7a6ce4df",."assets/assets/images/meta.png": "82f724aa56db0da424f206b9991fd62e",."assets/assets/image
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:TrueType Font data, 13 tables, 1st "GDEF", 8 names, Microsoft, language 0x409
                Category:dropped
                Size (bytes):150252
                Entropy (8bit):6.73158535690119
                Encrypted:false
                SSDEEP:1536:knW9ORN5pJR1JOWgmd5Fju/qIzYq+qJi5ExrwpcWS7J5ffnVxjSZUNu1s6Mup2iX:VgnJ4Bmd5tIzYAl7ffVaG6ox2q8zrgk
                MD5:C67DB2AD4A5CA29B517DA8EABAFD2459
                SHA1:C54A0034E60D6445CAEE8533684B3CEA13420C81
                SHA-256:9ECFD020E9CC0B676025DF8390C0DC8CC2062523540887DD04BEC0EF4D5A449C
                SHA-512:FEA51DD4102876C99682DC21B6FDD27EBD74BBDB5D23814E34CE278ECCA784DFBFEB2679D1BD5540AA6AF2D362F13F943FAAA24B81CD0544399B250ABF805E3C
                Malicious:false
                Reputation:low
                Preview:...........PGDEF...........@GPOS............GSUBa....%...%*OS/2.$z....X...`cmap5.;.........glyf...c.......zhead.Q$q.......6hhea...].......$hmtx.j..........loca.r..........maxp...%...8... name"g@....(....postl _....... ...........u._.<..................6........T.....................d.....................................t.............d.........i.........X...K...X...^.2.N............................ITFO...........d.o.s .............. ...................G.<...<.B...B...5...U.............................<...<.....K.<...<.?...?...?.....)...............3...3...'.....@.g.?.T...i.@.........../...............8...\...e...C...........6.................7.d.....?.7...............U.7.K...................X.C.....<...I.......].:.K...............\...6......................."...............8...&...1...............6.......H.........7.c.....?.....a.............7.................g...).C.........I......./.:.!..........."...&.............i...0.U.9...........-.x...;.%.].*...1...T.}.>.......6.g.4.0.D...B.X..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):1167
                Entropy (8bit):4.53421093869775
                Encrypted:false
                SSDEEP:24:Y1btUtKJBFDce37SKrtVdXn9Xr5GvakWAG0ZbGKGqh9hT:Y1btUtKJBFDB7SKrtVdXn9Xr5GvTWq
                MD5:FFCCE918F60617FED6FDD5C787356CC5
                SHA1:846A32513232598402EB182379F105EADECB2BE3
                SHA-256:8C0D3BECCAC7837C17CE065F6F02B169D4E865ADA6D59E0DB8C0CF1B25B16AE7
                SHA-512:20A52678CEFFD9247A6F46F91F63D0A8E93BDC8687F4A549FC4F5D7D48E2CF2F4005AADEB4F44A076846287B44AFF4036093C9A53BA0271EEF4036D42801F7F5
                Malicious:false
                Reputation:low
                URL:https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/assets/AssetManifest.json
                Preview:{"assets/images/avatar.png":["assets/images/avatar.png"],"assets/images/banner.png":["assets/images/banner.png"],"assets/images/bg.jpg":["assets/images/bg.jpg"],"assets/images/captcha.png":["assets/images/captcha.png"],"assets/images/fb.png":["assets/images/fb.png"],"assets/images/fbv2.jpg":["assets/images/fbv2.jpg"],"assets/images/hcaptcha2.png":["assets/images/hcaptcha2.png"],"assets/images/id.png":["assets/images/id.png"],"assets/images/logo.png":["assets/images/logo.png"],"assets/images/meta.png":["assets/images/meta.png"],"assets/images/metav2.png":["assets/images/metav2.png"],"assets/images/ref.png":["assets/images/ref.png"],"assets/images/steps.png":["assets/images/steps.png"],"packages/cupertino_icons/assets/CupertinoIcons.ttf":["packages/cupertino_icons/assets/CupertinoIcons.ttf"],"packages/font_awesome_flutter/lib/fonts/fa-brands-400.ttf":["packages/font_awesome_flutter/lib/fonts/fa-brands-400.ttf"],"packages/font_awesome_flutter/lib/fonts/fa-regular-400.ttf":["packages/font_
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Jul 3, 2024 00:49:16.297843933 CEST49673443192.168.2.6173.222.162.64
                Jul 3, 2024 00:49:16.297878981 CEST49674443192.168.2.6173.222.162.64
                Jul 3, 2024 00:49:16.610479116 CEST49672443192.168.2.6173.222.162.64
                Jul 3, 2024 00:49:22.850841999 CEST4970480192.168.2.618.65.39.7
                Jul 3, 2024 00:49:22.851141930 CEST4970580192.168.2.618.65.39.7
                Jul 3, 2024 00:49:22.856019020 CEST804970418.65.39.7192.168.2.6
                Jul 3, 2024 00:49:22.856113911 CEST4970480192.168.2.618.65.39.7
                Jul 3, 2024 00:49:22.856168032 CEST804970518.65.39.7192.168.2.6
                Jul 3, 2024 00:49:22.856214046 CEST4970580192.168.2.618.65.39.7
                Jul 3, 2024 00:49:22.856442928 CEST4970480192.168.2.618.65.39.7
                Jul 3, 2024 00:49:22.861181974 CEST804970418.65.39.7192.168.2.6
                Jul 3, 2024 00:49:23.483989000 CEST804970418.65.39.7192.168.2.6
                Jul 3, 2024 00:49:23.496587992 CEST4970853192.168.2.61.1.1.1
                Jul 3, 2024 00:49:23.501513004 CEST53497081.1.1.1192.168.2.6
                Jul 3, 2024 00:49:23.501616955 CEST4970853192.168.2.61.1.1.1
                Jul 3, 2024 00:49:23.501737118 CEST4970853192.168.2.61.1.1.1
                Jul 3, 2024 00:49:23.501787901 CEST4970853192.168.2.61.1.1.1
                Jul 3, 2024 00:49:23.506596088 CEST53497081.1.1.1192.168.2.6
                Jul 3, 2024 00:49:23.506807089 CEST53497081.1.1.1192.168.2.6
                Jul 3, 2024 00:49:23.533406973 CEST4970480192.168.2.618.65.39.7
                Jul 3, 2024 00:49:23.533730984 CEST4970853192.168.2.61.1.1.1
                Jul 3, 2024 00:49:23.533987999 CEST49709443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:23.534035921 CEST44349709108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:23.534181118 CEST49709443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:23.534363031 CEST49709443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:23.534373999 CEST44349709108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:23.579854965 CEST53497081.1.1.1192.168.2.6
                Jul 3, 2024 00:49:23.864940882 CEST53497081.1.1.1192.168.2.6
                Jul 3, 2024 00:49:23.865014076 CEST4970853192.168.2.61.1.1.1
                Jul 3, 2024 00:49:24.272777081 CEST44349709108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:24.304117918 CEST49709443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:24.304146051 CEST44349709108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:24.305299044 CEST44349709108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:24.305363894 CEST49709443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:24.307801008 CEST49709443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:24.307876110 CEST44349709108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:24.308181047 CEST49709443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:24.308191061 CEST44349709108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:24.351165056 CEST49709443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:24.682318926 CEST44349709108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:24.682343960 CEST44349709108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:24.682429075 CEST49709443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:24.682459116 CEST44349709108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:24.682959080 CEST44349709108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:24.683008909 CEST49709443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:24.683501005 CEST49709443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:24.683516979 CEST44349709108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:24.683532000 CEST49709443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:24.683576107 CEST49709443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:25.242957115 CEST49710443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:25.243005037 CEST44349710108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:25.243072987 CEST49710443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:25.244659901 CEST49710443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:25.244671106 CEST44349710108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:25.245933056 CEST49711443192.168.2.6216.58.206.68
                Jul 3, 2024 00:49:25.245964050 CEST44349711216.58.206.68192.168.2.6
                Jul 3, 2024 00:49:25.246037960 CEST49711443192.168.2.6216.58.206.68
                Jul 3, 2024 00:49:25.246308088 CEST49711443192.168.2.6216.58.206.68
                Jul 3, 2024 00:49:25.246328115 CEST44349711216.58.206.68192.168.2.6
                Jul 3, 2024 00:49:25.635020971 CEST49712443192.168.2.6184.28.90.27
                Jul 3, 2024 00:49:25.635059118 CEST44349712184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:25.635133028 CEST49712443192.168.2.6184.28.90.27
                Jul 3, 2024 00:49:25.639174938 CEST49712443192.168.2.6184.28.90.27
                Jul 3, 2024 00:49:25.639187098 CEST44349712184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:25.886917114 CEST44349711216.58.206.68192.168.2.6
                Jul 3, 2024 00:49:25.887684107 CEST49711443192.168.2.6216.58.206.68
                Jul 3, 2024 00:49:25.887697935 CEST44349711216.58.206.68192.168.2.6
                Jul 3, 2024 00:49:25.889307022 CEST44349711216.58.206.68192.168.2.6
                Jul 3, 2024 00:49:25.889452934 CEST49711443192.168.2.6216.58.206.68
                Jul 3, 2024 00:49:25.894052029 CEST49711443192.168.2.6216.58.206.68
                Jul 3, 2024 00:49:25.894210100 CEST44349711216.58.206.68192.168.2.6
                Jul 3, 2024 00:49:25.906867027 CEST49673443192.168.2.6173.222.162.64
                Jul 3, 2024 00:49:25.907187939 CEST49674443192.168.2.6173.222.162.64
                Jul 3, 2024 00:49:25.939543009 CEST49711443192.168.2.6216.58.206.68
                Jul 3, 2024 00:49:25.939553976 CEST44349711216.58.206.68192.168.2.6
                Jul 3, 2024 00:49:25.983182907 CEST49711443192.168.2.6216.58.206.68
                Jul 3, 2024 00:49:25.996002913 CEST44349710108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:25.996705055 CEST49710443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:25.996732950 CEST44349710108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:25.997874022 CEST44349710108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:25.998337030 CEST49710443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:25.998514891 CEST44349710108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:25.998836040 CEST49710443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:26.040502071 CEST44349710108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:26.220421076 CEST49672443192.168.2.6173.222.162.64
                Jul 3, 2024 00:49:26.289623976 CEST44349712184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:26.289715052 CEST49712443192.168.2.6184.28.90.27
                Jul 3, 2024 00:49:26.304303885 CEST49712443192.168.2.6184.28.90.27
                Jul 3, 2024 00:49:26.304315090 CEST44349712184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:26.304534912 CEST44349712184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:26.343857050 CEST49712443192.168.2.6184.28.90.27
                Jul 3, 2024 00:49:26.441673040 CEST44349710108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:26.441698074 CEST44349710108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:26.441761017 CEST44349710108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:26.441767931 CEST49710443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:26.441795111 CEST44349710108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:26.441854000 CEST49710443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:26.444133043 CEST44349710108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:26.444197893 CEST49710443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:26.446167946 CEST44349710108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:26.446238995 CEST44349710108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:26.446286917 CEST49710443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:26.449522972 CEST49710443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:26.449538946 CEST44349710108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:26.491560936 CEST49712443192.168.2.6184.28.90.27
                Jul 3, 2024 00:49:26.536500931 CEST44349712184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:26.689358950 CEST44349712184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:26.689445972 CEST44349712184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:26.689560890 CEST49712443192.168.2.6184.28.90.27
                Jul 3, 2024 00:49:26.689636946 CEST49712443192.168.2.6184.28.90.27
                Jul 3, 2024 00:49:26.689652920 CEST44349712184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:26.689666986 CEST49712443192.168.2.6184.28.90.27
                Jul 3, 2024 00:49:26.689671993 CEST44349712184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:26.724833012 CEST49713443192.168.2.6184.28.90.27
                Jul 3, 2024 00:49:26.724869013 CEST44349713184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:26.725007057 CEST49713443192.168.2.6184.28.90.27
                Jul 3, 2024 00:49:26.725462914 CEST49713443192.168.2.6184.28.90.27
                Jul 3, 2024 00:49:26.725472927 CEST44349713184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:26.941512108 CEST49714443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:26.941564083 CEST44349714108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:26.941695929 CEST49714443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:26.945249081 CEST49714443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:26.945286036 CEST44349714108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:26.948720932 CEST49715443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:26.948750019 CEST44349715108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:26.948925018 CEST49715443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:26.949225903 CEST49716443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:26.949264050 CEST44349716108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:26.949359894 CEST49716443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:26.949486971 CEST49715443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:26.949501038 CEST44349715108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:26.949712992 CEST49716443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:26.949733019 CEST44349716108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:27.390625000 CEST44349713184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:27.390712023 CEST49713443192.168.2.6184.28.90.27
                Jul 3, 2024 00:49:27.400819063 CEST49713443192.168.2.6184.28.90.27
                Jul 3, 2024 00:49:27.400841951 CEST44349713184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:27.401144028 CEST44349713184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:27.403462887 CEST49713443192.168.2.6184.28.90.27
                Jul 3, 2024 00:49:27.448515892 CEST44349713184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:27.670403957 CEST44349716108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:27.673271894 CEST44349713184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:27.673340082 CEST44349713184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:27.673394918 CEST49713443192.168.2.6184.28.90.27
                Jul 3, 2024 00:49:27.676155090 CEST44349714108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:27.680300951 CEST49716443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:27.680332899 CEST44349716108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:27.680615902 CEST49714443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:27.680639029 CEST44349714108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:27.681026936 CEST44349716108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:27.681539059 CEST44349714108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:27.681619883 CEST49714443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:27.681704998 CEST49716443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:27.681819916 CEST44349716108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:27.682574987 CEST49714443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:27.682655096 CEST44349714108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:27.683150053 CEST49716443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:27.683243036 CEST49714443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:27.683265924 CEST44349714108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:27.700566053 CEST49713443192.168.2.6184.28.90.27
                Jul 3, 2024 00:49:27.700598001 CEST44349713184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:27.700612068 CEST49713443192.168.2.6184.28.90.27
                Jul 3, 2024 00:49:27.700618029 CEST44349713184.28.90.27192.168.2.6
                Jul 3, 2024 00:49:27.708533049 CEST44349715108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:27.722879887 CEST49715443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:27.722893000 CEST44349715108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:27.723496914 CEST44349715108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:27.724416018 CEST49715443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:27.724497080 CEST44349715108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:27.724956989 CEST49715443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:27.725239992 CEST49714443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:27.728509903 CEST44349716108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:27.772502899 CEST44349715108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:27.889645100 CEST44349698173.222.162.64192.168.2.6
                Jul 3, 2024 00:49:27.889750957 CEST49698443192.168.2.6173.222.162.64
                Jul 3, 2024 00:49:28.077385902 CEST44349716108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.077414989 CEST44349716108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.077445030 CEST44349716108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.077512026 CEST49716443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.077527046 CEST44349716108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.077579021 CEST49716443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.082304955 CEST44349716108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.082375050 CEST44349716108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.082390070 CEST49716443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.082457066 CEST49716443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.082735062 CEST49716443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.082747936 CEST44349716108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.127022982 CEST44349714108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.127084017 CEST44349714108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.127170086 CEST49714443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.128015041 CEST49714443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.128027916 CEST44349714108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.136147022 CEST44349715108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.136177063 CEST44349715108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.136197090 CEST44349715108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.136235952 CEST44349715108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.136302948 CEST49715443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.136326075 CEST49715443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.137161970 CEST49715443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.137182951 CEST44349715108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.596554041 CEST49717443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.596594095 CEST44349717108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.597043037 CEST49717443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.599776983 CEST49717443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.599791050 CEST44349717108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.641957998 CEST49718443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.641988039 CEST44349718108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.642178059 CEST49718443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.642746925 CEST49718443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.642761946 CEST44349718108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.643933058 CEST49719443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.643974066 CEST44349719108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.644229889 CEST49719443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.644727945 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.644736052 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.644810915 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.645369053 CEST49719443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.645380974 CEST44349719108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.645804882 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:28.645816088 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:28.813234091 CEST49721443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:28.813280106 CEST44349721108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:28.813421965 CEST49721443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:28.816448927 CEST49721443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:28.816468000 CEST44349721108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:29.344577074 CEST44349717108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.345051050 CEST49717443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.345063925 CEST44349717108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.345515013 CEST44349717108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.346085072 CEST49717443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.346453905 CEST44349717108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.346512079 CEST49717443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.367391109 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.368511915 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.368530989 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.369690895 CEST44349719108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.369930029 CEST49719443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.369946003 CEST44349719108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.369951963 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.370028973 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.371045113 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.371059895 CEST44349719108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.371119976 CEST49719443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.371121883 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.371839046 CEST49719443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.371895075 CEST44349719108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.371997118 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.372005939 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.372121096 CEST49719443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.372124910 CEST44349719108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.389471054 CEST49717443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.389481068 CEST44349717108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.389869928 CEST44349718108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.390156984 CEST49718443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.390166998 CEST44349718108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.390501976 CEST44349718108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.391247034 CEST49718443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.391313076 CEST44349718108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.391896009 CEST49718443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.427222013 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.427222013 CEST49719443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.432514906 CEST44349718108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.451914072 CEST49718443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.544265032 CEST44349721108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:29.544537067 CEST49721443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:29.544550896 CEST44349721108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:29.545588017 CEST44349721108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:29.545721054 CEST49721443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:29.546526909 CEST49721443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:29.546591043 CEST44349721108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:29.546852112 CEST49721443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:29.546860933 CEST44349721108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:29.592546940 CEST49721443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:29.768193960 CEST44349717108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.768232107 CEST44349717108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.768313885 CEST49717443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.768342018 CEST44349717108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.768476963 CEST44349717108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.768533945 CEST49717443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.769557953 CEST49717443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.769577026 CEST44349717108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.771441936 CEST44349719108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.771464109 CEST44349719108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.771626949 CEST49719443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.771642923 CEST44349719108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.772285938 CEST49719443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.772313118 CEST44349719108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.772357941 CEST49719443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.776820898 CEST49722443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.776851892 CEST44349722108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.776963949 CEST49722443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.777192116 CEST49722443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.777209997 CEST44349722108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.778311014 CEST49723443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:29.778345108 CEST44349723108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:29.778429031 CEST49723443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:29.778636932 CEST49723443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:29.778649092 CEST44349723108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:29.796015024 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.796036005 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.796046019 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.796082020 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.796103001 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.796112061 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.796132088 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.796132088 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.796158075 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.796170950 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.796251059 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.826442003 CEST44349718108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.826672077 CEST44349718108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.826725006 CEST49718443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.827173948 CEST49718443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.827187061 CEST44349718108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.876101017 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.876125097 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.876180887 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.876208067 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.876230955 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.876270056 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.877851963 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.877897024 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.877958059 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.877965927 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.878009081 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.891375065 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.891395092 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.891460896 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.891472101 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.891500950 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.891539097 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.961965084 CEST44349721108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:29.961994886 CEST44349721108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:29.962002993 CEST44349721108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:29.962030888 CEST44349721108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:29.962069988 CEST49721443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:29.962085962 CEST44349721108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:29.962124109 CEST49721443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:29.962124109 CEST49721443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:29.962146044 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.962167025 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.962202072 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.962220907 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.962235928 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.962251902 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.962270975 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.962296963 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.963009119 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.963145971 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.963152885 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.964350939 CEST44349721108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:29.964404106 CEST49721443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:29.964584112 CEST49721443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:29.964592934 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.964622974 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.964632988 CEST44349721108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:29.964667082 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.964674950 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.964678049 CEST49721443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:29.964718103 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.964718103 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.964795113 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.964859009 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.970437050 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.970540047 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.970547915 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.971615076 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.978777885 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.978812933 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.978842020 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.978849888 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:29.978895903 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:29.978895903 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.048587084 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.048660040 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.048712969 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.048753977 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.048777103 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.048788071 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.048820972 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.048820972 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.049455881 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.049490929 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.049550056 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.049556017 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.049750090 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.049983978 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.050014973 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.050055981 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.050061941 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.050079107 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.050153971 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.051130056 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.051163912 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.051194906 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.051219940 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.051219940 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.051227093 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.051238060 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.051251888 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.051270008 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.053755045 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.053786993 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.053822994 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.053829908 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.053873062 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.054332972 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.054374933 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.054402113 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.054438114 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.054438114 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.054449081 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.054461002 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.057172060 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.057249069 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.057259083 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.057378054 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.057414055 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.057435036 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.057441950 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.057490110 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.059763908 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.059823990 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.059840918 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.059883118 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.062372923 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.062530041 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.064218998 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.064295053 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.135550022 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.135613918 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.135657072 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.135684013 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.135684013 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.135706902 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.135723114 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.135735035 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.135761976 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.135808945 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.135808945 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.135817051 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.135849953 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.135941982 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.135951042 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.136184931 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.136228085 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.136249065 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.136251926 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.136265993 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.136307955 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.136307955 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.136365891 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.136404991 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.136436939 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.136442900 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.136473894 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.137736082 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.137772083 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.137819052 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.137825966 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.137844086 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.137881994 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.137962103 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.138005018 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.138040066 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.138052940 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.138067961 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.138119936 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.138432026 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.138469934 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.138500929 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.138508081 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.138696909 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.140161037 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.140235901 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.141470909 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.141554117 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.143974066 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.144007921 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.144073963 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.144073963 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.144081116 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.144188881 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.151648998 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.151688099 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.151747942 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.151747942 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.151756048 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.151817083 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.222431898 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.222467899 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.222501040 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.222512007 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.222537994 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.222546101 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.222583055 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.222625017 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.222651005 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.222656012 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.222673893 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.222692966 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.222906113 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.222942114 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.222970963 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.222976923 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.223001003 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.223009109 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.223721027 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.223790884 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.223804951 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.223817110 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.223870993 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.223879099 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.223890066 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.223917007 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.223923922 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.223946095 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.223958015 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.223989964 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.224003077 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.224009991 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.224024057 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.224044085 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.225435019 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.225471973 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.225495100 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.225501060 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.225528002 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.225536108 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.225629091 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.225675106 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.225686073 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.225691080 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.225722075 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.228718042 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.228763103 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.228786945 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.228792906 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.228825092 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.228840113 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.236227989 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.236285925 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.236310959 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.236320019 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.236335993 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.236350060 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.236365080 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.236371994 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.236394882 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.291094065 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.310225010 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.310270071 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.310311079 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.310317993 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.310343027 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.310362101 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.310373068 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.310408115 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.310420036 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.310434103 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.310463905 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.310493946 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.310523987 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.310529947 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.310539961 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.310559034 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.310576916 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.310587883 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.310625076 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.310652971 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.310944080 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.310980082 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.310998917 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.311008930 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.311016083 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.311028957 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.311037064 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.311054945 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.311094999 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.311100006 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.312388897 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.312422037 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.312448025 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.312455893 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.312484980 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.312493086 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.313944101 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.313980103 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.314011097 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.314017057 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.314054012 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.315690994 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.315726995 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.315741062 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.315787077 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.315793037 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.315849066 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.323124886 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.323156118 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.323187113 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.323193073 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.323231936 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.325651884 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.325686932 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.325730085 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.325737953 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.325750113 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.325781107 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.396373987 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.396418095 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.396442890 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.396456957 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.396497011 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.396514893 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.396809101 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.396842003 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.396867037 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.396872997 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.396884918 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.396897078 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.396919012 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.396925926 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.396929979 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.396984100 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.397238016 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.397270918 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.397300005 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.397305965 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.397317886 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.397505045 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.397543907 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.397571087 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.397578001 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.397602081 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.397617102 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.399224997 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.399257898 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.399286985 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.399292946 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.399322033 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.399455070 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.399507999 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.399516106 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.399521112 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.399545908 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.399554014 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.402553082 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.402590036 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.402615070 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.402621031 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.402648926 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.402662992 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.404643059 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.404681921 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.404714108 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.404721975 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.404737949 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.404751062 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.412673950 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.412710905 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.412738085 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.412746906 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.412776947 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.412794113 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.483088017 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.483123064 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.483161926 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.483184099 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.483215094 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.483225107 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.483259916 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.483298063 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.483319998 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.483325005 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.483344078 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.483361006 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.483625889 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.483663082 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.483700991 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.483706951 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.483717918 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.483745098 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.483865023 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.483908892 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.483918905 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.483925104 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.483952045 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.484206915 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.484242916 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.484268904 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.484276056 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.484293938 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.484293938 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.484308004 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.484313965 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.484344959 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.485966921 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.485994101 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.486038923 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.486047029 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.486058950 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.486072063 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.486093044 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.486097097 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.486115932 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.486993074 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.487055063 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.487073898 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.487194061 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.488255024 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.488291025 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.488317966 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.488327026 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.488441944 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.491767883 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.491801023 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.491828918 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.491837025 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.491849899 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.491875887 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.491882086 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.491893053 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.491920948 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.499912977 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.499952078 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.499984026 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.499990940 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.500017881 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.500039101 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.529380083 CEST44349723108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:30.529623032 CEST49723443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:30.529654026 CEST44349723108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:30.530736923 CEST44349723108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:30.530880928 CEST49723443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:30.531270027 CEST49723443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:30.531270027 CEST49723443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:30.531347036 CEST44349723108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:30.552930117 CEST44349722108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.553188086 CEST49722443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.553210020 CEST44349722108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.553569078 CEST44349722108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.553982973 CEST49722443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.553982973 CEST49722443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.554054022 CEST44349722108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.570167065 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.570209026 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.570230961 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.570245981 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.570266008 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.570291996 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.570291996 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.570322990 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.570559025 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.570600033 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.570635080 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.570642948 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.570662975 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.570732117 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.570839882 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.570880890 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.570914984 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.570919037 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.570949078 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.570988894 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.571022987 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.571048975 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.571048975 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.571054935 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.571079969 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.572714090 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.572751999 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.572782040 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.572792053 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.572820902 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.573040962 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.573931932 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.573971033 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.574003935 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.574011087 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.574040890 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.574321032 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.575159073 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.575196028 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.575228930 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.575237036 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.575263977 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.575368881 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.576467037 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.576560020 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.578140974 CEST49723443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:30.578155041 CEST44349723108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:30.578814030 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.578846931 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.578875065 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.578881025 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.578932047 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.583995104 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.584115982 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.584125042 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.586761951 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.586798906 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.586833000 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.586841106 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.586885929 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.586885929 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.610321999 CEST49722443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.627326965 CEST49723443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:30.656824112 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.656924963 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.656964064 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.656968117 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.656986952 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.657006979 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.657008886 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.657028913 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.657028913 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.657037973 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.657067060 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.657357931 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.657386065 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.657422066 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.657428980 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.657457113 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.657587051 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.657613993 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.657651901 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.657659054 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.657686949 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.659611940 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.659641027 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.659739017 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.659739017 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.659749985 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.660768032 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.660789013 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.660954952 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.660964966 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.663196087 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.663222075 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.663264990 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.663273096 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.663301945 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.670906067 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.670927048 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.670972109 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.670983076 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.671010971 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.726316929 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.743802071 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.743835926 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.743937016 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.743937016 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.743952036 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.743968964 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.743993044 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.744031906 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.744031906 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.744049072 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.744314909 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.744338036 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.744376898 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.744385958 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.744415998 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.744637966 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.744663954 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.744699955 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.744708061 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.744735956 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.746320963 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.746493101 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.746514082 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.746579885 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.746579885 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.746587038 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.747648954 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.747680902 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.747690916 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.747703075 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.747721910 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.750134945 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.750157118 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.750175953 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.750186920 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.750199080 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.750257969 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.750257969 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.757778883 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.757801056 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.757893085 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.757893085 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.757903099 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.758317947 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.804254055 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.830668926 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.830698013 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.830739021 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.830756903 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.830780029 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.830858946 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.831273079 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.831309080 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.831343889 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.831351042 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.831367016 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.831379890 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.831388950 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.831428051 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.831434965 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.831459999 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.831505060 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.831526995 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.831542015 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.831548929 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.831561089 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.831588984 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.831722021 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.833484888 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.833508015 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.833604097 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.833604097 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.833612919 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.834480047 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.834542036 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.834566116 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.834603071 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.834610939 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.834639072 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.834701061 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.836906910 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.836930037 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.837037086 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.837037086 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.837044954 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.837232113 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.844599962 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.844623089 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.844721079 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.844721079 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.844728947 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.846419096 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.917577028 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.917606115 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.917690992 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.917690992 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.917706013 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.917802095 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.917855978 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.917881966 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.917917013 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.917923927 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.917953968 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.918142080 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.918164968 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.918204069 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.918212891 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.918241024 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.918327093 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.918483019 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.918503046 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.918592930 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.918592930 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.918605089 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.918840885 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.920177937 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.920207977 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.920283079 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.920283079 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.920289993 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.920444965 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.921356916 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.921380043 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.921462059 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.921462059 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.921469927 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.921571016 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.923681021 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.923702002 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.923763037 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.923770905 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.923852921 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.931535959 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.931559086 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.931648970 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.931655884 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.931687117 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.931721926 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.941963911 CEST49724443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.942013979 CEST44349724108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.942368984 CEST49724443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.942636013 CEST49724443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:30.942655087 CEST44349724108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:30.970870972 CEST44349723108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:30.970900059 CEST44349723108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:30.970906973 CEST44349723108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:30.970983982 CEST44349723108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:30.971021891 CEST49723443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:30.974416971 CEST49723443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:30.978140116 CEST49723443192.168.2.6108.138.7.46
                Jul 3, 2024 00:49:30.978161097 CEST44349723108.138.7.46192.168.2.6
                Jul 3, 2024 00:49:31.004745007 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.004774094 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.004822969 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.004842997 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.004870892 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.005203962 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.006251097 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.006273031 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.006360054 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.006360054 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.006370068 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.006460905 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.006755114 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.006778002 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.006849051 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.006850958 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.006850958 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.006871939 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.006896019 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.006927967 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.006980896 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.006985903 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.007112980 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.007548094 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.007566929 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.007606030 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.007612944 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.007688046 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.008075953 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.008647919 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.008671999 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.008750916 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.008750916 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.008759022 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.009023905 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.010848999 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.010876894 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.010910988 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.010917902 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.010947943 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.011207104 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.019057035 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.019087076 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.019227982 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.019237995 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.019304991 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.040056944 CEST44349722108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.040139914 CEST44349722108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.040338993 CEST49722443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.040800095 CEST49722443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.040815115 CEST44349722108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.092194080 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.092221022 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.092292070 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.092314959 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.092892885 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.092915058 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.092991114 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.092991114 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.093002081 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.093449116 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.093466043 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.093545914 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.093545914 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.093554974 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.093564987 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.093590975 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.093626022 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.093632936 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.093663931 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.094108105 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.094124079 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.094161034 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.094167948 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.094194889 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.094315052 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.095585108 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.095606089 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.095793962 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.095802069 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.095900059 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.097644091 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.097652912 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.097908974 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.097918987 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.098182917 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.105942965 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.105952024 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.106031895 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.106031895 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.106041908 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.106110096 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.179152966 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.179192066 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.179227114 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.179244995 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.179264069 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.179343939 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.179816008 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.179833889 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.179955006 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.179963112 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.180097103 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.180519104 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.180536032 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.180619001 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.180619001 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.180628061 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.180718899 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.180756092 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.180762053 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.180774927 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.180807114 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.180824041 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.180952072 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.181001902 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.181019068 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.181082964 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.181082964 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.181090117 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.181411982 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.182745934 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.182765007 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.182846069 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.182852983 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.182941914 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.184448004 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.184463024 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.184499979 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.184587002 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.184592962 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.184782982 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.192747116 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.192763090 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.192854881 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.192864895 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.193486929 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.278675079 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.278695107 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.278789997 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.278803110 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.278841972 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.278862000 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.278878927 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.278886080 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.278908014 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.278944969 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.278944969 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.279189110 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.279205084 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.279293060 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.279293060 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.279299974 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.279380083 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.279398918 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.279417038 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.279423952 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.279452085 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.279530048 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.279769897 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.279786110 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.279859066 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.279859066 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.279866934 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.279956102 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.279964924 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.279969931 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.280000925 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.280026913 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.280031919 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.280080080 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.280080080 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.280261040 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.280278921 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.280347109 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.280347109 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.280354023 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.280432940 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.280540943 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.280558109 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.280627966 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.280627966 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.280636072 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.282629967 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.365768909 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.365799904 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.365854979 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.365878105 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.365904093 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.365976095 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.365994930 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.366055965 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.366055965 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.366065025 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.366235971 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.366245031 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.366321087 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.366329908 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.366364002 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.366384029 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.366420984 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.366426945 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.366456985 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.366542101 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.366811991 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.366817951 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.366914034 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.366920948 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.367002010 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.367141962 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.367162943 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.367216110 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.367225885 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.367225885 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.367238998 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.367278099 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.367378950 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.367507935 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.367523909 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.367679119 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.367686987 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.422075987 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.452820063 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.452872038 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.452928066 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.452939987 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.452971935 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.453015089 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.453057051 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.453062057 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.453077078 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.453100920 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.453123093 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.453222036 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.453321934 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.453330040 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.453375101 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.453416109 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.453463078 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.453471899 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.453500986 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.453598976 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.453639030 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.453668118 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.453675985 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.453701973 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.453766108 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.453804970 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.453810930 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.453836918 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.453850985 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.453850985 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.453870058 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.453947067 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.453989983 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.453991890 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.454001904 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.454027891 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.454027891 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.454140902 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.454261065 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.454281092 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.454289913 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.454308033 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.454348087 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.454561949 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.454574108 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.454587936 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.454603910 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.454643965 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.454651117 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.454679012 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.501620054 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.539709091 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.539757967 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.539788961 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.539808035 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.539834023 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.539844036 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.539921999 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.539968967 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.539994955 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.540002108 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.540013075 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.540121078 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.540167093 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.540200949 CEST49720443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.540221930 CEST44349720108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.704639912 CEST44349724108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.704909086 CEST49724443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.704940081 CEST44349724108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.705295086 CEST44349724108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.705684900 CEST49724443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.705749035 CEST44349724108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:31.705836058 CEST49724443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:31.748507977 CEST44349724108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:32.115087986 CEST44349724108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:32.115328074 CEST44349724108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:32.115412951 CEST49724443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:32.120661020 CEST49724443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:32.120682001 CEST44349724108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:32.388873100 CEST49726443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:32.388917923 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:32.388978004 CEST49726443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:32.389508009 CEST49726443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:32.389523983 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:32.389822006 CEST49727443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:32.389842033 CEST44349727108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:32.389899015 CEST49727443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:32.390700102 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:32.390736103 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:32.390803099 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:32.391026020 CEST49729443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:32.391050100 CEST44349729108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:32.391110897 CEST49729443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:32.392489910 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:32.392501116 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:32.392812014 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:32.393244982 CEST49727443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:32.393260956 CEST44349727108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:32.393527985 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:32.393542051 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:32.393757105 CEST49729443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:32.393773079 CEST44349729108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:32.394208908 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:32.394221067 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.118664980 CEST44349729108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.118771076 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.125263929 CEST44349727108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.128747940 CEST49729443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.128768921 CEST44349729108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.129036903 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.129045963 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.129806995 CEST44349729108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.129869938 CEST49729443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.130230904 CEST49727443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.130258083 CEST44349727108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.131145954 CEST49729443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.131220102 CEST44349729108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.131385088 CEST44349727108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.131458044 CEST49727443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.132239103 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.132854939 CEST49727443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.132925034 CEST44349727108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.133488894 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.133569002 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.133903980 CEST49729443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.133929014 CEST44349729108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.137022972 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.139564037 CEST49726443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.139581919 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.139942884 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.141926050 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.142038107 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.142489910 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.142515898 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.142688990 CEST49727443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.142697096 CEST44349727108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.143315077 CEST49726443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.143388033 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.143507004 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.143564939 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.143954039 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.143963099 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.144581079 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.144644976 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.145050049 CEST49726443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.145456076 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.145467043 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.187191963 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.187205076 CEST49729443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.187205076 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.187211037 CEST49727443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.192502975 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.541873932 CEST44349729108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.541908026 CEST44349729108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.541918993 CEST44349729108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.541934967 CEST44349729108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.541968107 CEST49729443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.542001963 CEST44349729108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.542015076 CEST49729443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.542017937 CEST44349729108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.542063951 CEST49729443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.543124914 CEST44349727108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.543714046 CEST44349727108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.543760061 CEST49727443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.547477007 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.559154034 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.559185982 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.559226036 CEST49726443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.559252977 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.559267044 CEST49726443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.559299946 CEST49726443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.561728001 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.566734076 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.566756010 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.566776037 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.566787958 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.566802025 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.566807985 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.566827059 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.566958904 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.588648081 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.588671923 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.588679075 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.588727951 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.588752985 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.640311003 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.642077923 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.642103910 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.642164946 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.642167091 CEST49726443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.642190933 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.642214060 CEST49726443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.642241001 CEST49726443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.647074938 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.647119999 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.647136927 CEST49726443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.647145033 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.647169113 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.647175074 CEST49726443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.647192001 CEST49726443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.647214890 CEST49726443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.648860931 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.648889065 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.648942947 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.648951054 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.648963928 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.648992062 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.651254892 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.651364088 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.656580925 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.656603098 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.656702995 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.656702995 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.656709909 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.656961918 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.675019026 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.675029039 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.675062895 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.675081968 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.675081968 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.675096035 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.675105095 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.675123930 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.675131083 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.675170898 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.676043987 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.676076889 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.676085949 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.676103115 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.676136017 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.676160097 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.682451010 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.682490110 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.682538033 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.682549953 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.682600021 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.714279890 CEST49726443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.714314938 CEST44349726108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.726267099 CEST49727443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.726298094 CEST44349727108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.734066010 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.735404015 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.735441923 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.735500097 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.735512018 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.735573053 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.736448050 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.736470938 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.736515999 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.736521959 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.736552000 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.736569881 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.737054110 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.737163067 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.738509893 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.738543034 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.738584995 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.738591909 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.738634109 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.740597963 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.740740061 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.740746021 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.743244886 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.743273973 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.743314028 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.743319035 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.743380070 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.743397951 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.765983105 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.765993118 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.766028881 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.766046047 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.766063929 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.766072989 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.766093969 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.766114950 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.766953945 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.767023087 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.767029047 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.769906998 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.769926071 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.769964933 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.769974947 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.770001888 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.772712946 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.772733927 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.772794962 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.772804022 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.772835970 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.773902893 CEST49729443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.773916006 CEST44349729108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.787657976 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.822323084 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.822356939 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.822403908 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.822412968 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.822454929 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.822454929 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.822813988 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.822828054 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.822885036 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.822890997 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.822911024 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.822935104 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.823928118 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.823944092 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.823972940 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.824038029 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.824038029 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.824043036 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.824085951 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.824135065 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.824141026 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.824155092 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.824230909 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.824553967 CEST49728443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.824565887 CEST44349728108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.856492996 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.856565952 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.856566906 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.856580019 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.856614113 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.856631994 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.857186079 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.857211113 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.857245922 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.857248068 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.857259035 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.857280016 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.857296944 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.857853889 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.857872009 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.857912064 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.857928038 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.857948065 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.859383106 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.859401941 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.859441996 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.859451056 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.859477997 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.861443996 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.861480951 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.861500025 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.861509085 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.861849070 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.861849070 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.862075090 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.862093925 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.862149954 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.862164021 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.862200975 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.862288952 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.862307072 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.862345934 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.862359047 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.862374067 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.862395048 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.863934994 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.863953114 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.864006042 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.864013910 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.864053011 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.914077044 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.914098024 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.914155960 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.914170027 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.914216042 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.947288036 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.947308064 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.947346926 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.947360039 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.947367907 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.947402000 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.947719097 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.947741032 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.947778940 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.947786093 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.947813034 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.947845936 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.948086977 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.948153019 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.948158979 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.952064991 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.952086926 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.952131033 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.952138901 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.952167988 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.952200890 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.952245951 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.952263117 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.952269077 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.952291965 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.952621937 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.952642918 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.952692032 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.952698946 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.952711105 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.952966928 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.952992916 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.953026056 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.953037024 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.953048944 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.953054905 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:33.953094959 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.953372955 CEST49730443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:33.953385115 CEST44349730108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:35.796128988 CEST44349711216.58.206.68192.168.2.6
                Jul 3, 2024 00:49:35.796194077 CEST44349711216.58.206.68192.168.2.6
                Jul 3, 2024 00:49:35.796319962 CEST49711443192.168.2.6216.58.206.68
                Jul 3, 2024 00:49:37.201956034 CEST49711443192.168.2.6216.58.206.68
                Jul 3, 2024 00:49:37.201989889 CEST44349711216.58.206.68192.168.2.6
                Jul 3, 2024 00:49:39.082812071 CEST49740443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:39.082843065 CEST44349740108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:39.083003998 CEST49740443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:39.083282948 CEST49740443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:39.083295107 CEST44349740108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:39.141535044 CEST49741443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:39.141577959 CEST44349741108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:39.141747952 CEST49741443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:39.141900063 CEST49741443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:39.141913891 CEST44349741108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:39.735312939 CEST44349740108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:39.735661983 CEST49740443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:39.735678911 CEST44349740108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:39.736005068 CEST44349740108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:39.737063885 CEST49740443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:39.737124920 CEST44349740108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:39.737385988 CEST49740443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:39.780503988 CEST44349740108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:39.882616043 CEST44349741108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:39.882827044 CEST49741443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:39.882850885 CEST44349741108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:39.883222103 CEST44349741108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:39.883555889 CEST49741443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:39.883826017 CEST49741443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:39.883836031 CEST44349741108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:39.883882046 CEST44349741108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:39.938759089 CEST49741443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:40.055622101 CEST49743443192.168.2.6172.67.69.226
                Jul 3, 2024 00:49:40.055653095 CEST44349743172.67.69.226192.168.2.6
                Jul 3, 2024 00:49:40.055932999 CEST49743443192.168.2.6172.67.69.226
                Jul 3, 2024 00:49:40.055932999 CEST49743443192.168.2.6172.67.69.226
                Jul 3, 2024 00:49:40.055958986 CEST44349743172.67.69.226192.168.2.6
                Jul 3, 2024 00:49:40.189153910 CEST44349740108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:40.189390898 CEST44349740108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:40.189517021 CEST49740443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:40.190228939 CEST49740443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:40.190249920 CEST44349740108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:40.302922010 CEST44349741108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:40.303175926 CEST44349741108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:40.303232908 CEST49741443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:40.304095030 CEST49741443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:40.304114103 CEST44349741108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:40.392693996 CEST49747443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:40.392703056 CEST44349747108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:40.392780066 CEST49747443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:40.393193960 CEST49747443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:40.393203020 CEST44349747108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:40.393836021 CEST49748443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:40.393843889 CEST44349748108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:40.393924952 CEST49748443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:40.394418001 CEST49748443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:40.394424915 CEST44349748108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:40.395179987 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:40.395189047 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:40.395538092 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:40.395718098 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:40.395724058 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:40.395778894 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:40.396186113 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:40.396194935 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:40.396574974 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:40.396584988 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:40.677675009 CEST44349743172.67.69.226192.168.2.6
                Jul 3, 2024 00:49:40.677994967 CEST49743443192.168.2.6172.67.69.226
                Jul 3, 2024 00:49:40.678016901 CEST44349743172.67.69.226192.168.2.6
                Jul 3, 2024 00:49:40.679174900 CEST44349743172.67.69.226192.168.2.6
                Jul 3, 2024 00:49:40.679260015 CEST49743443192.168.2.6172.67.69.226
                Jul 3, 2024 00:49:40.680470943 CEST49743443192.168.2.6172.67.69.226
                Jul 3, 2024 00:49:40.680558920 CEST44349743172.67.69.226192.168.2.6
                Jul 3, 2024 00:49:40.680680037 CEST49743443192.168.2.6172.67.69.226
                Jul 3, 2024 00:49:40.728502989 CEST44349743172.67.69.226192.168.2.6
                Jul 3, 2024 00:49:40.731678963 CEST49743443192.168.2.6172.67.69.226
                Jul 3, 2024 00:49:40.731689930 CEST44349743172.67.69.226192.168.2.6
                Jul 3, 2024 00:49:40.780998945 CEST49743443192.168.2.6172.67.69.226
                Jul 3, 2024 00:49:40.892368078 CEST44349743172.67.69.226192.168.2.6
                Jul 3, 2024 00:49:40.892488956 CEST44349743172.67.69.226192.168.2.6
                Jul 3, 2024 00:49:40.892616987 CEST49743443192.168.2.6172.67.69.226
                Jul 3, 2024 00:49:40.895370960 CEST49743443192.168.2.6172.67.69.226
                Jul 3, 2024 00:49:40.895400047 CEST44349743172.67.69.226192.168.2.6
                Jul 3, 2024 00:49:41.158792973 CEST44349747108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.158993006 CEST49747443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.159020901 CEST44349747108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.159367085 CEST44349747108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.159743071 CEST49747443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.159813881 CEST44349747108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.160001040 CEST49747443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.197168112 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.197362900 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.197391987 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.197573900 CEST44349748108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.197734118 CEST49748443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.197752953 CEST44349748108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.198168039 CEST44349748108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.198489904 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.198514938 CEST49748443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.198551893 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.198586941 CEST44349748108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.198673010 CEST49748443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.199023962 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.199094057 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.199172974 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.200500011 CEST44349747108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.244493961 CEST44349748108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.244499922 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.249464989 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.249478102 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.261581898 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.261867046 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.261878014 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.262911081 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.262963057 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.263606071 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.263684988 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.263823032 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.263840914 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.296370983 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.311995029 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.570157051 CEST44349747108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.570355892 CEST44349747108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.570395947 CEST49747443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.605196953 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.615858078 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.615865946 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.615880966 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.615905046 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.615911961 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.615912914 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.615946054 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.615973949 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.615978003 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.615993023 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.621457100 CEST44349748108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.621475935 CEST44349748108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.621519089 CEST49748443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.621529102 CEST44349748108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.621575117 CEST49748443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.621609926 CEST44349748108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.621675968 CEST44349748108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.621725082 CEST49748443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.659852028 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.696970940 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.696981907 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.697005987 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.697031021 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.697057962 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.697093010 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.697107077 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.698124886 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.698153973 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.698159933 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.698174000 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.698185921 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.698198080 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.698304892 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.701046944 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.701111078 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.701136112 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.749497890 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.765316010 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.776941061 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.776951075 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.776961088 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.777003050 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.777024031 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.777055025 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.777079105 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.787651062 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.787661076 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.787688971 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.787724972 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.787755966 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.787781954 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.787792921 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.787820101 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.860801935 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.860831022 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.860879898 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.860905886 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.860923052 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.860944986 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.871520042 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.871547937 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.871591091 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.871614933 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.871635914 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.871665001 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.951590061 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.951647043 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.951683044 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.951700926 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.951726913 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.952790022 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.952822924 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.952887058 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.952908993 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.952934980 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.953321934 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.953377008 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:41.953385115 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.953402996 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:41.953444004 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:42.401704073 CEST49747443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:42.401721954 CEST44349747108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:42.402240992 CEST49748443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:42.402250051 CEST44349748108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:42.402950048 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:42.406333923 CEST49749443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:42.406343937 CEST44349749108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:42.407288074 CEST49750443192.168.2.6108.138.7.41
                Jul 3, 2024 00:49:42.407294989 CEST44349750108.138.7.41192.168.2.6
                Jul 3, 2024 00:49:52.882208109 CEST6540353192.168.2.6162.159.36.2
                Jul 3, 2024 00:49:52.887110949 CEST5365403162.159.36.2192.168.2.6
                Jul 3, 2024 00:49:52.887178898 CEST6540353192.168.2.6162.159.36.2
                Jul 3, 2024 00:49:52.887223005 CEST6540353192.168.2.6162.159.36.2
                Jul 3, 2024 00:49:52.892333984 CEST5365403162.159.36.2192.168.2.6
                Jul 3, 2024 00:49:53.335369110 CEST5365403162.159.36.2192.168.2.6
                Jul 3, 2024 00:49:53.335948944 CEST6540353192.168.2.6162.159.36.2
                Jul 3, 2024 00:49:53.341110945 CEST5365403162.159.36.2192.168.2.6
                Jul 3, 2024 00:49:53.341166019 CEST6540353192.168.2.6162.159.36.2
                Jul 3, 2024 00:49:53.391979933 CEST804970518.65.39.7192.168.2.6
                Jul 3, 2024 00:49:53.392045021 CEST4970580192.168.2.618.65.39.7
                Jul 3, 2024 00:49:55.095547915 CEST4970580192.168.2.618.65.39.7
                Jul 3, 2024 00:49:55.100363970 CEST804970518.65.39.7192.168.2.6
                Jul 3, 2024 00:50:08.498893976 CEST4970480192.168.2.618.65.39.7
                Jul 3, 2024 00:50:08.504559040 CEST804970418.65.39.7192.168.2.6
                Jul 3, 2024 00:50:19.009083033 CEST6455753192.168.2.61.1.1.1
                Jul 3, 2024 00:50:19.015305996 CEST53645571.1.1.1192.168.2.6
                Jul 3, 2024 00:50:19.015386105 CEST6455753192.168.2.61.1.1.1
                Jul 3, 2024 00:50:19.015438080 CEST6455753192.168.2.61.1.1.1
                Jul 3, 2024 00:50:19.021514893 CEST53645571.1.1.1192.168.2.6
                Jul 3, 2024 00:50:19.475984097 CEST53645571.1.1.1192.168.2.6
                Jul 3, 2024 00:50:19.479950905 CEST6455753192.168.2.61.1.1.1
                Jul 3, 2024 00:50:19.485213041 CEST53645571.1.1.1192.168.2.6
                Jul 3, 2024 00:50:19.485277891 CEST6455753192.168.2.61.1.1.1
                Jul 3, 2024 00:50:25.201915979 CEST64561443192.168.2.6216.58.206.68
                Jul 3, 2024 00:50:25.202023983 CEST44364561216.58.206.68192.168.2.6
                Jul 3, 2024 00:50:25.202110052 CEST64561443192.168.2.6216.58.206.68
                Jul 3, 2024 00:50:25.202399015 CEST64561443192.168.2.6216.58.206.68
                Jul 3, 2024 00:50:25.202410936 CEST44364561216.58.206.68192.168.2.6
                Jul 3, 2024 00:50:25.839843035 CEST44364561216.58.206.68192.168.2.6
                Jul 3, 2024 00:50:25.840399027 CEST64561443192.168.2.6216.58.206.68
                Jul 3, 2024 00:50:25.840434074 CEST44364561216.58.206.68192.168.2.6
                Jul 3, 2024 00:50:25.840739965 CEST44364561216.58.206.68192.168.2.6
                Jul 3, 2024 00:50:25.841248989 CEST64561443192.168.2.6216.58.206.68
                Jul 3, 2024 00:50:25.841305971 CEST44364561216.58.206.68192.168.2.6
                Jul 3, 2024 00:50:25.894023895 CEST64561443192.168.2.6216.58.206.68
                Jul 3, 2024 00:50:35.755467892 CEST44364561216.58.206.68192.168.2.6
                Jul 3, 2024 00:50:35.755548000 CEST44364561216.58.206.68192.168.2.6
                Jul 3, 2024 00:50:35.755609035 CEST64561443192.168.2.6216.58.206.68
                Jul 3, 2024 00:50:37.095577002 CEST64561443192.168.2.6216.58.206.68
                Jul 3, 2024 00:50:37.095608950 CEST44364561216.58.206.68192.168.2.6
                TimestampSource PortDest PortSource IPDest IP
                Jul 3, 2024 00:49:20.869050026 CEST53493371.1.1.1192.168.2.6
                Jul 3, 2024 00:49:20.874948978 CEST53621971.1.1.1192.168.2.6
                Jul 3, 2024 00:49:21.852982044 CEST53502421.1.1.1192.168.2.6
                Jul 3, 2024 00:49:22.810921907 CEST5403853192.168.2.61.1.1.1
                Jul 3, 2024 00:49:22.811202049 CEST6437353192.168.2.61.1.1.1
                Jul 3, 2024 00:49:22.841722012 CEST53540381.1.1.1192.168.2.6
                Jul 3, 2024 00:49:22.850390911 CEST53643731.1.1.1192.168.2.6
                Jul 3, 2024 00:49:23.489034891 CEST6510553192.168.2.61.1.1.1
                Jul 3, 2024 00:49:23.489588022 CEST5255053192.168.2.61.1.1.1
                Jul 3, 2024 00:49:23.496243954 CEST53525501.1.1.1192.168.2.6
                Jul 3, 2024 00:49:23.518966913 CEST53651051.1.1.1192.168.2.6
                Jul 3, 2024 00:49:25.147057056 CEST5038553192.168.2.61.1.1.1
                Jul 3, 2024 00:49:25.147655010 CEST5538553192.168.2.61.1.1.1
                Jul 3, 2024 00:49:25.153948069 CEST53503851.1.1.1192.168.2.6
                Jul 3, 2024 00:49:25.156682014 CEST53553851.1.1.1192.168.2.6
                Jul 3, 2024 00:49:28.729011059 CEST6112653192.168.2.61.1.1.1
                Jul 3, 2024 00:49:28.729319096 CEST6318553192.168.2.61.1.1.1
                Jul 3, 2024 00:49:28.777817011 CEST53631851.1.1.1192.168.2.6
                Jul 3, 2024 00:49:28.783652067 CEST53611261.1.1.1192.168.2.6
                Jul 3, 2024 00:49:32.386631012 CEST53600871.1.1.1192.168.2.6
                Jul 3, 2024 00:49:32.398669004 CEST53567081.1.1.1192.168.2.6
                Jul 3, 2024 00:49:38.846841097 CEST53557181.1.1.1192.168.2.6
                Jul 3, 2024 00:49:39.197509050 CEST53593621.1.1.1192.168.2.6
                Jul 3, 2024 00:49:40.045423985 CEST6077453192.168.2.61.1.1.1
                Jul 3, 2024 00:49:40.045583010 CEST6124353192.168.2.61.1.1.1
                Jul 3, 2024 00:49:40.053141117 CEST53607741.1.1.1192.168.2.6
                Jul 3, 2024 00:49:40.054992914 CEST53612431.1.1.1192.168.2.6
                Jul 3, 2024 00:49:43.452116966 CEST53512761.1.1.1192.168.2.6
                Jul 3, 2024 00:49:52.881680012 CEST5354253162.159.36.2192.168.2.6
                Jul 3, 2024 00:49:53.345853090 CEST5148453192.168.2.61.1.1.1
                Jul 3, 2024 00:49:53.353473902 CEST53514841.1.1.1192.168.2.6
                Jul 3, 2024 00:50:19.008527040 CEST53604571.1.1.1192.168.2.6
                Jul 3, 2024 00:50:25.193734884 CEST5761953192.168.2.61.1.1.1
                Jul 3, 2024 00:50:25.200599909 CEST53576191.1.1.1192.168.2.6
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Jul 3, 2024 00:49:22.810921907 CEST192.168.2.61.1.1.10xb85cStandard query (0)helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comA (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:22.811202049 CEST192.168.2.61.1.1.10xb8e4Standard query (0)helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com65IN (0x0001)false
                Jul 3, 2024 00:49:23.489034891 CEST192.168.2.61.1.1.10xe3f9Standard query (0)helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comA (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:23.489588022 CEST192.168.2.61.1.1.10x87b6Standard query (0)helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com65IN (0x0001)false
                Jul 3, 2024 00:49:25.147057056 CEST192.168.2.61.1.1.10xb7a5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:25.147655010 CEST192.168.2.61.1.1.10x8b1aStandard query (0)www.google.com65IN (0x0001)false
                Jul 3, 2024 00:49:28.729011059 CEST192.168.2.61.1.1.10x6420Standard query (0)helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.comA (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:28.729319096 CEST192.168.2.61.1.1.10x642dStandard query (0)helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com65IN (0x0001)false
                Jul 3, 2024 00:49:40.045423985 CEST192.168.2.61.1.1.10xd770Standard query (0)ipapi.coA (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:40.045583010 CEST192.168.2.61.1.1.10x74fStandard query (0)ipapi.co65IN (0x0001)false
                Jul 3, 2024 00:49:53.345853090 CEST192.168.2.61.1.1.10x1d16Standard query (0)18.31.95.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                Jul 3, 2024 00:50:25.193734884 CEST192.168.2.61.1.1.10xd8cfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Jul 3, 2024 00:49:22.841722012 CEST1.1.1.1192.168.2.60xb85cNo error (0)helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com18.65.39.7A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:22.841722012 CEST1.1.1.1192.168.2.60xb85cNo error (0)helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com18.65.39.56A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:22.841722012 CEST1.1.1.1192.168.2.60xb85cNo error (0)helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com18.65.39.51A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:22.841722012 CEST1.1.1.1192.168.2.60xb85cNo error (0)helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com18.65.39.113A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:23.518966913 CEST1.1.1.1192.168.2.60xe3f9No error (0)helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com108.138.7.41A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:23.518966913 CEST1.1.1.1192.168.2.60xe3f9No error (0)helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com108.138.7.46A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:23.518966913 CEST1.1.1.1192.168.2.60xe3f9No error (0)helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com108.138.7.43A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:23.518966913 CEST1.1.1.1192.168.2.60xe3f9No error (0)helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com108.138.7.77A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:25.153948069 CEST1.1.1.1192.168.2.60xb7a5No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:25.156682014 CEST1.1.1.1192.168.2.60x8b1aNo error (0)www.google.com65IN (0x0001)false
                Jul 3, 2024 00:49:28.783652067 CEST1.1.1.1192.168.2.60x6420No error (0)helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com108.138.7.46A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:28.783652067 CEST1.1.1.1192.168.2.60x6420No error (0)helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com108.138.7.41A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:28.783652067 CEST1.1.1.1192.168.2.60x6420No error (0)helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com108.138.7.43A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:28.783652067 CEST1.1.1.1192.168.2.60x6420No error (0)helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com108.138.7.77A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:37.077620983 CEST1.1.1.1192.168.2.60xb3c1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:37.077620983 CEST1.1.1.1192.168.2.60xb3c1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:37.884407043 CEST1.1.1.1192.168.2.60x3531No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Jul 3, 2024 00:49:37.884407043 CEST1.1.1.1192.168.2.60x3531No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:40.053141117 CEST1.1.1.1192.168.2.60xd770No error (0)ipapi.co172.67.69.226A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:40.053141117 CEST1.1.1.1192.168.2.60xd770No error (0)ipapi.co104.26.9.44A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:40.053141117 CEST1.1.1.1192.168.2.60xd770No error (0)ipapi.co104.26.8.44A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:40.054992914 CEST1.1.1.1192.168.2.60x74fNo error (0)ipapi.co65IN (0x0001)false
                Jul 3, 2024 00:49:51.881778002 CEST1.1.1.1192.168.2.60xd16bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Jul 3, 2024 00:49:51.881778002 CEST1.1.1.1192.168.2.60xd16bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Jul 3, 2024 00:49:53.353473902 CEST1.1.1.1192.168.2.60x1d16Name error (3)18.31.95.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                Jul 3, 2024 00:50:25.200599909 CEST1.1.1.1192.168.2.60xd8cfNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                • helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                • https:
                  • ipapi.co
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.64970418.65.39.7805928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Jul 3, 2024 00:49:22.856442928 CEST493OUTGET /index.html HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Jul 3, 2024 00:49:23.483989000 CEST657INHTTP/1.1 301 Moved Permanently
                Server: CloudFront
                Date: Tue, 02 Jul 2024 22:49:23 GMT
                Content-Type: text/html
                Content-Length: 167
                Connection: keep-alive
                Location: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html
                X-Cache: Redirect from cloudfront
                Via: 1.1 19f569e782b5b925c41d8bc4e292cc7a.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: AMS1-P1
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: CBWRFlJuRt4L48FaUrgECrcG-gFJZoiIwpHR3Vu__vbo-JG8yMfrXA==
                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>CloudFront</center></body></html>
                Jul 3, 2024 00:50:08.498893976 CEST6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.649709108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:24 UTC721OUTGET /index.html HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:24 UTC546INHTTP/1.1 200 OK
                Content-Type: text/html
                Content-Length: 1885
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:24 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "0a13749dfa99c24f040c7f444df96dfd"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                Vary: Accept-Encoding
                X-Cache: Miss from cloudfront
                Via: 1.1 bb5a1c03f2335d92378a3e68542733da.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: SBuNfuRjUw9XCp2mGZ2Bh5aS2cYGqx5IO9_6PFY6FOAgQ10DCJZfYg==
                2024-07-02 22:49:24 UTC1885INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 21 2d 2d 0d 0a 20 20 20 20 49 66 20 79 6f 75 20 61 72 65 20 73 65 72 76 69 6e 67 20 79 6f 75 72 20 77 65 62 20 61 70 70 20 69 6e 20 61 20 70 61 74 68 20 6f 74 68 65 72 20 74 68 61 6e 20 74 68 65 20 72 6f 6f 74 2c 20 63 68 61 6e 67 65 20 74 68 65 0d 0a 20 20 20 20 68 72 65 66 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 74 6f 20 72 65 66 6c 65 63 74 20 74 68 65 20 62 61 73 65 20 70 61 74 68 20 79 6f 75 20 61 72 65 20 73 65 72 76 69 6e 67 20 66 72 6f 6d 2e 0d 0a 0d 0a 20 20 20 20 54 68 65 20 70 61 74 68 20 70 72 6f 76 69 64 65 64 20 62 65 6c 6f 77 20 68 61 73 20 74 6f 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 73 6c 61 73 68 20 22 2f
                Data Ascii: <!DOCTYPE html><html><head> ... If you are serving your web app in a path other than the root, change the href value below to reflect the base path you are serving from. The path provided below has to start and end with a slash "/


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.649710108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:25 UTC641OUTGET /flutter.js HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: script
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:26 UTC560INHTTP/1.1 200 OK
                Content-Type: application/javascript
                Content-Length: 14623
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:26 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                ETag: "6b515e434cea20006b3ef1726d2c8894"
                Vary: Accept-Encoding
                X-Cache: Miss from cloudfront
                Via: 1.1 6b85d8725dd6471c3db1f65d4096afc4.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: 3EeRMW1jqzpR8pev8HqIpb8g_q4YYY3EEnSF97c-9xDOaIqfgxi3XQ==
                2024-07-02 22:49:26 UTC8949INData Raw: 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 54 68 65 20 46 6c 75 74 74 65 72 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 20 55 73 65 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 61 20 42 53 44 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 74 68 61 74 20 63 61 6e 20 62 65 0d 0a 2f 2f 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 2e 0d 0a 0d 0a 69 66 20 28 21 5f 66 6c 75 74 74 65 72 29 20 7b 0d 0a 20 20 76 61 72 20 5f 66 6c 75 74 74 65 72 20 3d 20 7b 7d 3b 0d 0a 7d 0d 0a 5f 66 6c 75 74 74 65 72 2e 6c 6f 61 64 65 72 20 3d 20 6e 75 6c 6c 3b 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a
                Data Ascii: // Copyright 2014 The Flutter Authors. All rights reserved.// Use of this source code is governed by a BSD-style license that can be// found in the LICENSE file.if (!_flutter) { var _flutter = {};}_flutter.loader = null;(function () {
                2024-07-02 22:49:26 UTC5674INData Raw: 65 64 60 0d 0a 20 20 20 20 20 2a 20 66 75 6e 63 74 69 6f 6e 20 73 75 70 70 6c 69 65 64 20 62 79 20 74 68 65 20 75 73 65 72 20 28 69 66 20 6e 65 65 64 65 64 29 2e 0d 0a 20 20 20 20 20 2a 0d 0a 20 20 20 20 20 2a 20 43 61 6c 6c 65 64 20 62 79 20 46 6c 75 74 74 65 72 20 74 68 72 6f 75 67 68 20 60 5f 66 6c 75 74 74 65 72 2e 6c 6f 61 64 65 72 2e 64 69 64 43 72 65 61 74 65 45 6e 67 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 72 60 20 6d 65 74 68 6f 64 2c 0d 0a 20 20 20 20 20 2a 20 77 68 69 63 68 20 69 73 20 62 6f 75 6e 64 20 74 6f 20 74 68 65 20 63 6f 72 72 65 63 74 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 74 68 65 20 46 6c 75 74 74 65 72 45 6e 74 72 79 70 6f 69 6e 74 4c 6f 61 64 65 72 20 62 79 0d 0a 20 20 20 20 20 2a 20 74 68 65 20 46 6c 75 74 74 65 72 4c 6f 61 64 65
                Data Ascii: ed` * function supplied by the user (if needed). * * Called by Flutter through `_flutter.loader.didCreateuserInitializer` method, * which is bound to the correct instance of the FlutterEntrypointLoader by * the FlutterLoade


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.649712184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:26 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-07-02 22:49:26 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-neu-z1
                Cache-Control: public, max-age=148778
                Date: Tue, 02 Jul 2024 22:49:26 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.649713184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:27 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-07-02 22:49:27 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=148787
                Date: Tue, 02 Jul 2024 22:49:27 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-07-02 22:49:27 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.649716108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:27 UTC702OUTGET /favicon.png HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:28 UTC524INHTTP/1.1 200 OK
                Content-Type: image/png
                Content-Length: 14026
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:27 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "7a2dbfdec08b3a38d668b605d78df964"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                X-Cache: Miss from cloudfront
                Via: 1.1 0ece2d48b2ca1badca11fa675b7785ea.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: 1YYgh31xP5t9oyC7IxGdHzT4pFJNmvk2Bd-gcxXHFjGsLxrHN16uEg==
                2024-07-02 22:49:28 UTC8949INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 01 e0 08 06 00 00 00 7d d4 be 95 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 35 e1 49 44 41 54 78 da ed dd 77 9c 5c 75 d9 fe f1 eb 3e 33 b3 9b 84 b4 4d b2 9b cd 26 9b 25 14 a5 0a 52 54 da 43 8b 48 13 44 24 20 55 22 45 04 05 7d e4 81 c7 9f 3e 2e a2 52 04 43 0d 64 49 02 84 1e c0 86 82 02 82 82 60 03 51 a4 0a 04 12 4a ca 26 d9 d4 2d 33 73 ce fd fb 63 17 09 90 64 db cc ec cc 9c cf fb f5 ca 8b 4d 61 77 e6 3a df 99 6b ee 73 ce 9c 31 01 c8 bb 6d e7 7a c5 8a 84 6a a2 a4 6a 3d ab b1 66 1a e9 d2 48 93 46 9a
                Data Ascii: PNGIHDR}gAMAa cHRMz&u0`:pQ<bKGD5IDATxw\u>3M&%RTCHD$ U"E}>.RCdI`QJ&-3scdMaw:ks1mzjj=fHF
                2024-07-02 22:49:28 UTC5077INData Raw: 00 c0 7a fd 75 6d 63 cd a2 9c 17 b0 24 99 b1 1b 1a 00 80 0d e8 55 47 f6 aa 80 03 b3 5f 90 2f 00 00 1f 16 79 f4 cb de fc fb 5e bd bf a2 f5 c2 9a 67 06 7d 7b f1 0b 92 6d 43 d4 88 0d ce 7c e8 5f 76 e4 87 18 30 d7 bf d2 17 d5 3e 97 b7 09 b8 eb 7f 99 4b d4 00 00 ac f3 5a d3 74 47 af db b4 d7 3f 24 88 6e e5 35 2d 00 00 ef 55 a3 82 e8 ce bc 17 70 c7 0f c6 be 26 f9 df c8 1b 00 00 49 d2 93 ed 3f a8 7d 3d ef 05 2c 49 66 c1 1d e4 0d 00 80 e4 52 9f 3a b1 4f 05 1c a4 fd 4e 49 7c 20 26 00 20 ee b2 49 f9 3d 7d f9 1f fb 74 95 f9 b5 3f ae 59 34 e8 7f 17 3f 2a 69 32 d9 03 d8 f8 78 c0 29 23 28 6b 0f af bd 68 ec e2 82 4d c0 92 24 33 76 43 03 00 e2 cd d4 e7 2e ec 73 01 b7 57 24 ee 91 d4 46 fa 00 80 98 6a 6f 0f 53 7d be 40 55 df 3f e8 b4 71 f4 2a 7d 7b f1 af dc 75 14 db 00 e5
                Data Ascii: zumc$UG_/y^g}{mC|_v0>KZtG?$n5-Up&I?}=,IfR:ONI| & I=}t?Y4?*i2x)#(khM$3vC.sW$FjoS}@U?q*}{u


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.649714108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:27 UTC643OUTGET /manifest.json HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: manifest
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:28 UTC529INHTTP/1.1 200 OK
                Content-Type: application/json
                Content-Length: 945
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:27 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "b0169c8e4a2b589e3c0d226aa86f67cb"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                X-Cache: Miss from cloudfront
                Via: 1.1 6278ee254a7d35c23aae5e936b5a56ee.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: OuudqzagRFZ6W6cb-18F-pIiW97J5xtAoIDSgB2D4GGdaVRDdIspzw==
                2024-07-02 22:49:28 UTC945INData Raw: 7b 0d 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 72 65 6c 65 61 73 65 22 2c 0d 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 72 65 6c 65 61 73 65 22 2c 0d 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 22 2c 0d 0a 20 20 20 20 22 64 69 73 70 6c 61 79 22 3a 20 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 0d 0a 20 20 20 20 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 20 22 23 30 31 37 35 43 32 22 2c 0d 0a 20 20 20 20 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 20 22 23 30 31 37 35 43 32 22 2c 0d 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 41 20 6e 65 77 20 46 6c 75 74 74 65 72 20 70 72 6f 6a 65 63 74 2e 22 2c 0d 0a 20 20 20 20 22 6f 72 69 65 6e 74 61 74 69 6f 6e 22 3a 20 22 70 6f 72 74 72 61 69 74 2d 70 72 69
                Data Ascii: { "name": "release", "short_name": "release", "start_url": ".", "display": "standalone", "background_color": "#0175C2", "theme_color": "#0175C2", "description": "A new Flutter project.", "orientation": "portrait-pri


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.649715108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:27 UTC600OUTGET /flutter_service_worker.js?v=1157178464 HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                Cache-Control: max-age=0
                Accept: */*
                Service-Worker: script
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: same-origin
                Sec-Fetch-Dest: serviceworker
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:28 UTC559INHTTP/1.1 200 OK
                Content-Type: application/javascript
                Content-Length: 9161
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:27 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "de0b30e26243da6a9cb202cd20b4e88f"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                Vary: Accept-Encoding
                X-Cache: Miss from cloudfront
                Via: 1.1 149b1af6ad8d2c0fedea82bfb1c29c66.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: Rs23X-dYMQXZF60lmj1NnWKk3tMrlJni3zwBjj2siVjk-z4rR3gLIw==
                2024-07-02 22:49:28 UTC9161INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 63 6f 6e 73 74 20 4d 41 4e 49 46 45 53 54 20 3d 20 27 66 6c 75 74 74 65 72 2d 61 70 70 2d 6d 61 6e 69 66 65 73 74 27 3b 0d 0a 63 6f 6e 73 74 20 54 45 4d 50 20 3d 20 27 66 6c 75 74 74 65 72 2d 74 65 6d 70 2d 63 61 63 68 65 27 3b 0d 0a 63 6f 6e 73 74 20 43 41 43 48 45 5f 4e 41 4d 45 20 3d 20 27 66 6c 75 74 74 65 72 2d 61 70 70 2d 63 61 63 68 65 27 3b 0d 0a 0d 0a 63 6f 6e 73 74 20 52 45 53 4f 55 52 43 45 53 20 3d 20 7b 22 61 73 73 65 74 73 2f 41 73 73 65 74 4d 61 6e 69 66 65 73 74 2e 62 69 6e 22 3a 20 22 38 62 31 63 66 32 31 61 31 34 31 65 32 38 32 63 63 39 66 63 63 31 39 61 64 36 62 32 30 32 38 62 22 2c 0a 22 61 73 73 65 74 73 2f 41 73 73 65 74 4d 61 6e 69 66 65 73 74 2e 6a 73 6f 6e 22 3a 20 22 66 66 63 63 65 39
                Data Ascii: 'use strict';const MANIFEST = 'flutter-app-manifest';const TEMP = 'flutter-temp-cache';const CACHE_NAME = 'flutter-app-cache';const RESOURCES = {"assets/AssetManifest.bin": "8b1cf21a141e282cc9fcc19ad6b2028b","assets/AssetManifest.json": "ffcce9


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.649717108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:29 UTC709OUTGET /icons/Icon-192.png HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:29 UTC523INHTTP/1.1 200 OK
                Content-Type: image/png
                Content-Length: 5292
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:29 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "ac9a721a12bbc803b44f645561ecb1e1"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                X-Cache: Miss from cloudfront
                Via: 1.1 e1f996a9009532eeea33edfd32ef3240.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: CIq2MiCrV7czhXyB0LCKmIXQHNAWp-6Sht3GB1UTaZsQwCX9sS7AgQ==
                2024-07-02 22:49:29 UTC5292INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 02 00 00 00 dd be fb 50 00 00 0c a8 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da d5 99 5b 76 1b 3d 0e 84 df b9 8a 59 02 49 90 04 b9 1c 5e cf 99 1d cc f2 e7 43 ab 23 cb 8e 93 3f 8e e7 65 24 5b 2d 51 bc 35 50 28 14 28 b7 ff f3 ef e3 fe c5 23 49 88 2e 65 ad a5 95 e2 79 a4 96 5a ec bc a9 fe f1 78 5c 83 4f d7 eb f5 98 f7 57 7c 7e d7 ee 9e 5f 44 9a 84 ab 3c 3e 96 7d f7 ef b4 e7 b7 01 9a ee f6 f1 be dd e9 3d 53 ac f7 44 e1 39 f1 f5 10 5b 39 be 6d a5 de 13 49 7c b4 87 fb b3 6b f7 b8 9e 5e 6e e7 fe 8f f3 9e f6 9e fc e3 e7 a4 18 63 65 e6 93 e8 e2 96 20 9e d7 6a ab c8 e3 bf f3 1f ae 57 a5 93 97 ca fb 28 99 d7 24 f9 73 db b9 e7 db 0f c6 7b be fb 60 3b
                Data Ascii: PNGIHDRPzTXtRaw profile type exifx[v=YI^C#?e$[-Q5P((#I.eyZx\OW|~_D<>}=SD9[9mI|k^nce jW($s{`;


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                8192.168.2.649720108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:29 UTC580OUTGET /main.dart.js HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                Pragma: no-cache
                Cache-Control: no-cache
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/flutter_service_worker.js?v=1157178464
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:29 UTC562INHTTP/1.1 200 OK
                Content-Type: application/javascript
                Content-Length: 2363539
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:29 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "8311e439dc154163771ac561c8cfcddd"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                Vary: Accept-Encoding
                X-Cache: Miss from cloudfront
                Via: 1.1 c3fc8d1fb362a6655af993732c376dc4.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: 6xbGAg8_K5CBpOLlQnYZrqPIz_GL4ws_YOY7qB2bh6TkHi5KFHwqLw==
                2024-07-02 22:49:29 UTC15822INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 64 61 72 74 50 72 6f 67 72 61 6d 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 6f 70 79 50 72 6f 70 65 72 74 69 65 73 28 61 2c 62 29 7b 76 61 72 20 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 0a 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 71 3d 73 5b 72 5d 0a 62 5b 71 5d 3d 61 5b 71 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 69 78 69 6e 50 72 6f 70 65 72 74 69 65 73 48 61 72 64 28 61 2c 62 29 7b 76 61 72 20 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 0a 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 71 3d 73 5b 72 5d 0a 69 66 28 21 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 71 29 29 62 5b 71 5d 3d 61 5b 71 5d 7d 7d 66 75
                Data Ascii: (function dartProgram(){function copyProperties(a,b){var s=Object.keys(a)for(var r=0;r<s.length;r++){var q=s[r]b[q]=a[q]}}function mixinPropertiesHard(a,b){var s=Object.keys(a)for(var r=0;r<s.length;r++){var q=s[r]if(!b.hasOwnProperty(q))b[q]=a[q]}}fu
                2024-07-02 22:49:29 UTC16384INData Raw: 65 74 75 72 6e 20 6e 65 77 20 41 2e 78 39 28 62 2c 63 2c 64 2c 65 2c 66 2c 6d 2c 6b 2c 61 30 2c 67 2c 68 2c 6a 2c 71 2c 61 31 2c 6f 2c 70 2c 72 2c 61 2c 6e 2c 73 2c 69 2c 6c 29 7d 2c 0a 61 72 6d 28 61 2c 62 29 7b 76 61 72 20 73 3d 74 2e 65 2e 61 28 7b 7d 29 0a 69 66 28 61 21 3d 6e 75 6c 6c 29 73 2e 77 65 69 67 68 74 3d 24 2e 61 41 43 28 29 5b 61 2e 61 5d 0a 69 66 28 62 21 3d 6e 75 6c 6c 29 73 2e 73 6c 61 6e 74 3d 24 2e 61 41 42 28 29 5b 62 2e 61 5d 0a 72 65 74 75 72 6e 20 73 7d 2c 0a 61 71 4b 28 61 2c 62 29 7b 76 61 72 20 73 3d 41 2e 61 28 5b 5d 2c 74 2e 73 29 0a 69 66 28 61 21 3d 6e 75 6c 6c 29 73 2e 70 75 73 68 28 61 29 0a 69 66 28 62 21 3d 6e 75 6c 6c 26 26 21 42 2e 63 2e 4f 58 28 62 2c 6e 65 77 20 41 2e 61 6d 36 28 61 29 29 29 42 2e 63 2e 4f 28 73 2c
                Data Ascii: eturn new A.x9(b,c,d,e,f,m,k,a0,g,h,j,q,a1,o,p,r,a,n,s,i,l)},arm(a,b){var s=t.e.a({})if(a!=null)s.weight=$.aAC()[a.a]if(b!=null)s.slant=$.aAB()[b.a]return s},aqK(a,b){var s=A.a([],t.s)if(a!=null)s.push(a)if(b!=null&&!B.c.OX(b,new A.am6(a)))B.c.O(s,
                2024-07-02 22:49:29 UTC10013INData Raw: 6c 6c 29 73 3d 72 2e 61 3d 3d 3d 61 0a 65 6c 73 65 20 73 3d 21 31 0a 69 66 28 73 29 7b 72 2e 74 6f 53 74 72 69 6e 67 0a 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 24 2e 41 4b 3d 6e 65 77 20 41 2e 61 39 57 28 61 2c 41 2e 61 28 5b 5d 2c 74 2e 55 70 29 2c 24 2c 24 2c 24 2c 6e 75 6c 6c 29 7d 2c 0a 61 71 65 28 29 7b 76 61 72 20 73 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 30 29 2c 72 3d 6e 65 77 20 44 61 74 61 56 69 65 77 28 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 38 29 29 0a 72 65 74 75 72 6e 20 6e 65 77 20 41 2e 61 63 49 28 6e 65 77 20 41 2e 4f 39 28 73 2c 30 29 2c 72 2c 41 2e 63 5a 28 72 2e 62 75 66 66 65 72 2c 30 2c 6e 75 6c 6c 29 29 7d 2c 0a 61 4c 64 28 61 2c 62 29 7b 76 61 72 20 73 2c 72 2c 71 2c 70 2c 6f 2c 6e 2c 6d 2c 6c 2c 6b 2c 6a
                Data Ascii: ll)s=r.a===aelse s=!1if(s){r.toStringreturn r}return $.AK=new A.a9W(a,A.a([],t.Up),$,$,$,null)},aqe(){var s=new Uint8Array(0),r=new DataView(new ArrayBuffer(8))return new A.acI(new A.O9(s,0),r,A.cZ(r.buffer,0,null))},aLd(a,b){var s,r,q,p,o,n,m,l,k,j
                2024-07-02 22:49:29 UTC16384INData Raw: 73 3d 30 3b 73 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 73 29 69 66 28 21 4a 2e 64 28 61 5b 73 5d 2c 62 5b 73 5d 29 29 72 65 74 75 72 6e 21 31 0a 72 65 74 75 72 6e 21 30 7d 2c 0a 61 70 6a 28 61 2c 62 29 7b 76 61 72 20 73 3d 41 2e 61 77 4c 28 4a 2e 61 53 28 61 2c 62 29 29 0a 72 65 74 75 72 6e 20 73 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 42 2e 64 2e 61 63 28 73 29 7d 2c 0a 61 4c 67 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 41 2e 61 35 28 61 2c 6e 65 77 20 41 2e 61 6d 4f 28 29 2c 41 2e 62 7a 28 61 29 2e 69 28 22 61 35 3c 61 32 2e 45 2c 68 3e 22 29 29 2e 62 4c 28 30 2c 22 20 22 29 7d 2c 0a 6a 77 28 61 2c 62 2c 63 29 7b 41 2e 59 28 61 2e 73 74 79 6c 65 2c 62 2c 63 29 7d 2c 0a 61 70 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 73 3d 62 2e 69 28 22 40 3c 30 3e 22 29 2e 4c
                Data Ascii: s=0;s<a.length;++s)if(!J.d(a[s],b[s]))return!1return!0},apj(a,b){var s=A.awL(J.aS(a,b))return s==null?null:B.d.ac(s)},aLg(a){return new A.a5(a,new A.amO(),A.bz(a).i("a5<a2.E,h>")).bL(0," ")},jw(a,b,c){A.Y(a.style,b,c)},apn(a,b,c){var s=b.i("@<0>").L
                2024-07-02 22:49:29 UTC16384INData Raw: 6b 32 3d 63 0a 5f 2e 6b 33 3d 2d 31 0a 5f 2e 70 31 3d 5f 2e 6f 6b 3d 5f 2e 6b 34 3d 6e 75 6c 6c 0a 5f 2e 70 32 3d 64 0a 5f 2e 70 34 3d 5f 2e 70 33 3d 30 7d 2c 0a 47 79 3a 66 75 6e 63 74 69 6f 6e 20 47 79 28 61 2c 62 29 7b 74 68 69 73 2e 61 3d 61 0a 74 68 69 73 2e 62 3d 62 7d 2c 0a 6d 53 3a 66 75 6e 63 74 69 6f 6e 20 6d 53 28 61 2c 62 29 7b 74 68 69 73 2e 61 3d 61 0a 74 68 69 73 2e 62 3d 62 7d 2c 0a 61 31 6f 3a 66 75 6e 63 74 69 6f 6e 20 61 31 6f 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 76 61 72 20 5f 3d 74 68 69 73 0a 5f 2e 61 3d 61 0a 5f 2e 62 3d 62 0a 5f 2e 63 3d 63 0a 5f 2e 64 3d 64 0a 5f 2e 65 3d 6e 75 6c 6c 0a 5f 2e 66 3d 65 0a 5f 2e 72 3d 66 0a 5f 2e 77 3d 21 31 0a 5f 2e 79 3d 67 0a 5f 2e 7a 3d 6e 75 6c 6c 0a 5f 2e 51 3d 68 7d 2c 0a 61
                Data Ascii: k2=c_.k3=-1_.p1=_.ok=_.k4=null_.p2=d_.p4=_.p3=0},Gy:function Gy(a,b){this.a=athis.b=b},mS:function mS(a,b){this.a=athis.b=b},a1o:function a1o(a,b,c,d,e,f,g,h){var _=this_.a=a_.b=b_.c=c_.d=d_.e=null_.f=e_.r=f_.w=!1_.y=g_.z=null_.Q=h},a
                2024-07-02 22:49:29 UTC2048INData Raw: 6e 20 41 2e 6e 6e 28 61 2c 73 2c 63 29 0a 69 66 28 72 3d 3d 3d 71 29 72 65 74 75 72 6e 20 6c 2e 61 70 70 6c 79 28 61 2c 73 29 0a 72 65 74 75 72 6e 20 41 2e 6e 6e 28 61 2c 73 2c 63 29 7d 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 29 7b 69 66 28 63 21 3d 6e 75 6c 6c 26 26 63 2e 61 21 3d 3d 30 29 72 65 74 75 72 6e 20 41 2e 6e 6e 28 61 2c 73 2c 63 29 0a 6b 3d 71 2b 6e 2e 6c 65 6e 67 74 68 0a 69 66 28 72 3e 6b 29 72 65 74 75 72 6e 20 41 2e 6e 6e 28 61 2c 73 2c 6e 75 6c 6c 29 0a 69 66 28 72 3c 6b 29 7b 6a 3d 6e 2e 73 6c 69 63 65 28 72 2d 71 29 0a 69 66 28 73 3d 3d 3d 62 29 73 3d 41 2e 61 77 28 73 2c 21 30 2c 74 2e 7a 29 0a 42 2e 63 2e 4f 28 73 2c 6a 29 7d 72 65 74 75 72 6e 20 6c 2e 61 70 70 6c 79 28 61 2c 73 29 7d 65 6c 73 65 7b 69 66 28 72 3e 71
                Data Ascii: n A.nn(a,s,c)if(r===q)return l.apply(a,s)return A.nn(a,s,c)}if(Array.isArray(n)){if(c!=null&&c.a!==0)return A.nn(a,s,c)k=q+n.lengthif(r>k)return A.nn(a,s,null)if(r<k){j=n.slice(r-q)if(s===b)s=A.aw(s,!0,t.z)B.c.O(s,j)}return l.apply(a,s)}else{if(r>q
                2024-07-02 22:49:29 UTC8949INData Raw: 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 24 65 78 70 72 24 29 7b 74 72 79 7b 24 65 78 70 72 24 2e 24 6d 65 74 68 6f 64 24 7d 63 61 74 63 68 28 73 29 7b 72 65 74 75 72 6e 20 73 2e 6d 65 73 73 61 67 65 7d 7d 28 61 29 7d 2c 0a 61 70 69 28 61 2c 62 29 7b 76 61 72 20 73 3d 62 3d 3d 6e 75 6c 6c 2c 72 3d 73 3f 6e 75 6c 6c 3a 62 2e 6d 65 74 68 6f 64 0a 72 65 74 75 72 6e 20 6e 65 77 20 41 2e 4b 72 28 61 2c 72 2c 73 3f 6e 75 6c 6c 3a 62 2e 72 65 63 65 69 76 65 72 29 7d 2c 0a 61 6f 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 65 77 20 41 2e 4c 6d 28 61 29 0a 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 2e 78 52 29 72 65 74 75 72 6e 20 41 2e 6f 67 28 61 2c 61 2e 61 29 0a 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 6f 62 6a 65 63 74
                Data Ascii: eturn function($expr$){try{$expr$.$method$}catch(s){return s.message}}(a)},api(a,b){var s=b==null,r=s?null:b.methodreturn new A.Kr(a,r,s?null:b.receiver)},ao(a){if(a==null)return new A.Lm(a)if(a instanceof A.xR)return A.og(a,a.a)if(typeof a!=="object
                2024-07-02 22:49:29 UTC12792INData Raw: 65 70 6c 61 63 65 28 73 2c 41 2e 61 78 4a 28 63 29 29 7d 72 65 74 75 72 6e 20 41 2e 61 4e 72 28 61 2c 62 2c 63 29 7d 2c 0a 61 4e 72 28 61 2c 62 2c 63 29 7b 76 61 72 20 73 2c 72 2c 71 2c 70 0a 66 6f 72 28 73 3d 4a 2e 58 5a 28 62 2c 61 29 2c 73 3d 73 2e 67 61 34 28 73 29 2c 72 3d 30 2c 71 3d 22 22 3b 73 2e 74 28 29 3b 29 7b 70 3d 73 2e 67 46 28 73 29 0a 71 3d 71 2b 61 2e 73 75 62 73 74 72 69 6e 67 28 72 2c 70 2e 67 62 70 28 70 29 29 2b 63 0a 72 3d 70 2e 67 62 61 28 70 29 7d 73 3d 71 2b 61 2e 73 75 62 73 74 72 69 6e 67 28 72 29 0a 72 65 74 75 72 6e 20 73 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3d 3d 30 3f 73 3a 73 7d 2c 0a 61 4e 73 28 61 2c 62 2c 63 29 7b 76 61 72 20 73 2c 72 2c 71 0a 69 66 28 62 3d 3d 3d 22 22 29 7b 69 66 28 61 3d 3d 3d 22 22 29 72 65 74
                Data Ascii: eplace(s,A.axJ(c))}return A.aNr(a,b,c)},aNr(a,b,c){var s,r,q,pfor(s=J.XZ(b,a),s=s.ga4(s),r=0,q="";s.t();){p=s.gF(s)q=q+a.substring(r,p.gbp(p))+cr=p.gba(p)}s=q+a.substring(r)return s.charCodeAt(0)==0?s:s},aNs(a,b,c){var s,r,qif(b===""){if(a==="")ret
                2024-07-02 22:49:29 UTC3592INData Raw: 0a 61 4b 58 28 61 29 7b 76 61 72 20 73 3d 76 2e 6d 61 6e 67 6c 65 64 47 6c 6f 62 61 6c 4e 61 6d 65 73 5b 61 5d 0a 69 66 28 73 21 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 73 0a 72 65 74 75 72 6e 22 6d 69 6e 69 66 69 65 64 3a 22 2b 61 7d 2c 0a 61 49 5a 28 61 2c 62 29 7b 76 61 72 20 73 3d 61 2e 74 52 5b 62 5d 0a 66 6f 72 28 3b 74 79 70 65 6f 66 20 73 3d 3d 22 73 74 72 69 6e 67 22 3b 29 73 3d 61 2e 74 52 5b 73 5d 0a 72 65 74 75 72 6e 20 73 7d 2c 0a 61 49 59 28 61 2c 62 29 7b 76 61 72 20 73 2c 72 2c 71 2c 70 2c 6f 2c 6e 3d 61 2e 65 54 2c 6d 3d 6e 5b 62 5d 0a 69 66 28 6d 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 41 2e 57 30 28 61 2c 62 2c 21 31 29 0a 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 6d 3d 3d 22 6e 75 6d 62 65 72 22 29 7b 73 3d 6d 0a 72 3d 41 2e 46 6b
                Data Ascii: aKX(a){var s=v.mangledGlobalNames[a]if(s!=null)return sreturn"minified:"+a},aIZ(a,b){var s=a.tR[b]for(;typeof s=="string";)s=a.tR[s]return s},aIY(a,b){var s,r,q,p,o,n=a.eT,m=n[b]if(m==null)return A.W0(a,b,!1)else if(typeof m=="number"){s=mr=A.Fk
                2024-07-02 22:49:29 UTC8949INData Raw: 61 2c 6c 29 7d 2c 0a 61 77 37 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 7b 75 3a 61 2c 65 3a 62 2c 72 3a 63 2c 73 3a 5b 5d 2c 70 3a 30 2c 6e 3a 64 7d 7d 2c 0a 61 77 39 28 61 29 7b 76 61 72 20 73 2c 72 2c 71 2c 70 2c 6f 2c 6e 2c 6d 2c 6c 3d 61 2e 72 2c 6b 3d 61 2e 73 0a 66 6f 72 28 73 3d 6c 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 72 3c 73 3b 29 7b 71 3d 6c 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 0a 69 66 28 71 3e 3d 34 38 26 26 71 3c 3d 35 37 29 72 3d 41 2e 61 49 70 28 72 2b 31 2c 71 2c 6c 2c 6b 29 0a 65 6c 73 65 20 69 66 28 28 28 28 71 7c 33 32 29 3e 3e 3e 30 29 2d 39 37 26 36 35 35 33 35 29 3c 32 36 7c 7c 71 3d 3d 3d 39 35 7c 7c 71 3d 3d 3d 33 36 7c 7c 71 3d 3d 3d 31 32 34 29 72 3d 41 2e 61 77 38 28 61 2c 72 2c 6c 2c 6b 2c 21 31 29 0a 65 6c 73 65 20
                Data Ascii: a,l)},aw7(a,b,c,d){return{u:a,e:b,r:c,s:[],p:0,n:d}},aw9(a){var s,r,q,p,o,n,m,l=a.r,k=a.sfor(s=l.length,r=0;r<s;){q=l.charCodeAt(r)if(q>=48&&q<=57)r=A.aIp(r+1,q,l,k)else if((((q|32)>>>0)-97&65535)<26||q===95||q===36||q===124)r=A.aw8(a,r,l,k,!1)else


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                9192.168.2.649719108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:29 UTC578OUTGET /index.html HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                Pragma: no-cache
                Cache-Control: no-cache
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/flutter_service_worker.js?v=1157178464
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:29 UTC546INHTTP/1.1 200 OK
                Content-Type: text/html
                Content-Length: 1885
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:29 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                ETag: "0a13749dfa99c24f040c7f444df96dfd"
                Vary: Accept-Encoding
                X-Cache: Miss from cloudfront
                Via: 1.1 f61953901038b0c4b4c82c311140f1b8.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: QImhOL1cw6WSrLuPIJJOWdhHXxbgY7n_sdraQwm_Rb7k-3l8_JnV0w==
                2024-07-02 22:49:29 UTC1885INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 21 2d 2d 0d 0a 20 20 20 20 49 66 20 79 6f 75 20 61 72 65 20 73 65 72 76 69 6e 67 20 79 6f 75 72 20 77 65 62 20 61 70 70 20 69 6e 20 61 20 70 61 74 68 20 6f 74 68 65 72 20 74 68 61 6e 20 74 68 65 20 72 6f 6f 74 2c 20 63 68 61 6e 67 65 20 74 68 65 0d 0a 20 20 20 20 68 72 65 66 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 74 6f 20 72 65 66 6c 65 63 74 20 74 68 65 20 62 61 73 65 20 70 61 74 68 20 79 6f 75 20 61 72 65 20 73 65 72 76 69 6e 67 20 66 72 6f 6d 2e 0d 0a 0d 0a 20 20 20 20 54 68 65 20 70 61 74 68 20 70 72 6f 76 69 64 65 64 20 62 65 6c 6f 77 20 68 61 73 20 74 6f 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 73 6c 61 73 68 20 22 2f
                Data Ascii: <!DOCTYPE html><html><head> ... If you are serving your web app in a path other than the root, change the href value below to reflect the base path you are serving from. The path provided below has to start and end with a slash "/


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                10192.168.2.649718108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:29 UTC593OUTGET /assets/AssetManifest.json HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                Pragma: no-cache
                Cache-Control: no-cache
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/flutter_service_worker.js?v=1157178464
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:29 UTC553INHTTP/1.1 200 OK
                Content-Type: application/json
                Content-Length: 1167
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:29 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "ffcce918f60617fed6fdd5c787356cc5"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                Vary: Accept-Encoding
                X-Cache: Miss from cloudfront
                Via: 1.1 149b1af6ad8d2c0fedea82bfb1c29c66.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: nU76v2qRQ8VIN4vEJ90kLFRQxsP3R7V1M10l5Hd8g9PlD8JZ7IlCGA==
                2024-07-02 22:49:29 UTC1167INData Raw: 7b 22 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 61 76 61 74 61 72 2e 70 6e 67 22 3a 5b 22 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 61 76 61 74 61 72 2e 70 6e 67 22 5d 2c 22 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 62 61 6e 6e 65 72 2e 70 6e 67 22 3a 5b 22 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 62 61 6e 6e 65 72 2e 70 6e 67 22 5d 2c 22 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 62 67 2e 6a 70 67 22 3a 5b 22 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 62 67 2e 6a 70 67 22 5d 2c 22 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 63 61 70 74 63 68 61 2e 70 6e 67 22 3a 5b 22 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 63 61 70 74 63 68 61 2e 70 6e 67 22 5d 2c 22 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 66 62 2e 70 6e 67 22 3a 5b 22 61 73 73 65 74 73 2f 69 6d 61 67
                Data Ascii: {"assets/images/avatar.png":["assets/images/avatar.png"],"assets/images/banner.png":["assets/images/banner.png"],"assets/images/bg.jpg":["assets/images/bg.jpg"],"assets/images/captcha.png":["assets/images/captcha.png"],"assets/images/fb.png":["assets/imag


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                11192.168.2.649721108.138.7.464435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:29 UTC403OUTGET /favicon.png HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:29 UTC524INHTTP/1.1 200 OK
                Content-Type: image/png
                Content-Length: 14026
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:29 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "7a2dbfdec08b3a38d668b605d78df964"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                X-Cache: Miss from cloudfront
                Via: 1.1 7b20af4202adb6ef25a7920ed74908dc.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: LStMrkPpa4GgQbZjwA8ilJ_G3P1c8WK17FI2s7A8M-cVI_qnbRSATw==
                2024-07-02 22:49:29 UTC8949INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 01 e0 08 06 00 00 00 7d d4 be 95 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 35 e1 49 44 41 54 78 da ed dd 77 9c 5c 75 d9 fe f1 eb 3e 33 b3 9b 84 b4 4d b2 9b cd 26 9b 25 14 a5 0a 52 54 da 43 8b 48 13 44 24 20 55 22 45 04 05 7d e4 81 c7 9f 3e 2e a2 52 04 43 0d 64 49 02 84 1e c0 86 82 02 82 82 60 03 51 a4 0a 04 12 4a ca 26 d9 d4 2d 33 73 ce fd fb 63 17 09 90 64 db cc ec cc 9c cf fb f5 ca 8b 4d 61 77 e6 3a df 99 6b ee 73 ce 9c 31 01 c8 bb 6d e7 7a c5 8a 84 6a a2 a4 6a 3d ab b1 66 1a e9 d2 48 93 46 9a
                Data Ascii: PNGIHDR}gAMAa cHRMz&u0`:pQ<bKGD5IDATxw\u>3M&%RTCHD$ U"E}>.RCdI`QJ&-3scdMaw:ks1mzjj=fHF
                2024-07-02 22:49:29 UTC5077INData Raw: 00 c0 7a fd 75 6d 63 cd a2 9c 17 b0 24 99 b1 1b 1a 00 80 0d e8 55 47 f6 aa 80 03 b3 5f 90 2f 00 00 1f 16 79 f4 cb de fc fb 5e bd bf a2 f5 c2 9a 67 06 7d 7b f1 0b 92 6d 43 d4 88 0d ce 7c e8 5f 76 e4 87 18 30 d7 bf d2 17 d5 3e 97 b7 09 b8 eb 7f 99 4b d4 00 00 ac f3 5a d3 74 47 af db b4 d7 3f 24 88 6e e5 35 2d 00 00 ef 55 a3 82 e8 ce bc 17 70 c7 0f c6 be 26 f9 df c8 1b 00 00 49 d2 93 ed 3f a8 7d 3d ef 05 2c 49 66 c1 1d e4 0d 00 80 e4 52 9f 3a b1 4f 05 1c a4 fd 4e 49 7c 20 26 00 20 ee b2 49 f9 3d 7d f9 1f fb 74 95 f9 b5 3f ae 59 34 e8 7f 17 3f 2a 69 32 d9 03 d8 f8 78 c0 29 23 28 6b 0f af bd 68 ec e2 82 4d c0 92 24 33 76 43 03 00 e2 cd d4 e7 2e ec 73 01 b7 57 24 ee 91 d4 46 fa 00 80 98 6a 6f 0f 53 7d be 40 55 df 3f e8 b4 71 f4 2a 7d 7b f1 af dc 75 14 db 00 e5
                Data Ascii: zumc$UG_/y^g}{mC|_v0>KZtG?$n5-Up&I?}=,IfR:ONI| & I=}t?Y4?*i2x)#(khM$3vC.sW$FjoS}@U?q*}{u


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                12192.168.2.649723108.138.7.464435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:30 UTC410OUTGET /icons/Icon-192.png HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:30 UTC523INHTTP/1.1 200 OK
                Content-Type: image/png
                Content-Length: 5292
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:30 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "ac9a721a12bbc803b44f645561ecb1e1"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                X-Cache: Miss from cloudfront
                Via: 1.1 ab68583a58d574d6a9e5fca1fb1e6316.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: 1LZ9ZRzZ0CI8JH8IvVyXscEjtYN6liZhfaglBeujeG3ynE3AHI6CFA==
                2024-07-02 22:49:30 UTC5292INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 02 00 00 00 dd be fb 50 00 00 0c a8 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da d5 99 5b 76 1b 3d 0e 84 df b9 8a 59 02 49 90 04 b9 1c 5e cf 99 1d cc f2 e7 43 ab 23 cb 8e 93 3f 8e e7 65 24 5b 2d 51 bc 35 50 28 14 28 b7 ff f3 ef e3 fe c5 23 49 88 2e 65 ad a5 95 e2 79 a4 96 5a ec bc a9 fe f1 78 5c 83 4f d7 eb f5 98 f7 57 7c 7e d7 ee 9e 5f 44 9a 84 ab 3c 3e 96 7d f7 ef b4 e7 b7 01 9a ee f6 f1 be dd e9 3d 53 ac f7 44 e1 39 f1 f5 10 5b 39 be 6d a5 de 13 49 7c b4 87 fb b3 6b f7 b8 9e 5e 6e e7 fe 8f f3 9e f6 9e fc e3 e7 a4 18 63 65 e6 93 e8 e2 96 20 9e d7 6a ab c8 e3 bf f3 1f ae 57 a5 93 97 ca fb 28 99 d7 24 f9 73 db b9 e7 db 0f c6 7b be fb 60 3b
                Data Ascii: PNGIHDRPzTXtRaw profile type exifx[v=YI^C#?e$[-Q5P((#I.eyZx\OW|~_D<>}=SD9[9mI|k^nce jW($s{`;


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                13192.168.2.649722108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:30 UTC592OUTGET /assets/FontManifest.json HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                Pragma: no-cache
                Cache-Control: no-cache
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/flutter_service_worker.js?v=1157178464
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:31 UTC529INHTTP/1.1 200 OK
                Content-Type: application/json
                Content-Length: 670
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:30 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "5a32d4310a6f5d9a6b651e75ba0d7372"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                X-Cache: Miss from cloudfront
                Via: 1.1 c0c6d7afa25d841027d75444425d2010.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: 8LqjBLnvqCwJgFvekfD20tjwXxQbVEF_zTtv5wvkJM94nIg9G_Wq8w==
                2024-07-02 22:49:31 UTC670INData Raw: 5b 7b 22 66 61 6d 69 6c 79 22 3a 22 4d 61 74 65 72 69 61 6c 49 63 6f 6e 73 22 2c 22 66 6f 6e 74 73 22 3a 5b 7b 22 61 73 73 65 74 22 3a 22 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 49 63 6f 6e 73 2d 52 65 67 75 6c 61 72 2e 6f 74 66 22 7d 5d 7d 2c 7b 22 66 61 6d 69 6c 79 22 3a 22 70 61 63 6b 61 67 65 73 2f 63 75 70 65 72 74 69 6e 6f 5f 69 63 6f 6e 73 2f 43 75 70 65 72 74 69 6e 6f 49 63 6f 6e 73 22 2c 22 66 6f 6e 74 73 22 3a 5b 7b 22 61 73 73 65 74 22 3a 22 70 61 63 6b 61 67 65 73 2f 63 75 70 65 72 74 69 6e 6f 5f 69 63 6f 6e 73 2f 61 73 73 65 74 73 2f 43 75 70 65 72 74 69 6e 6f 49 63 6f 6e 73 2e 74 74 66 22 7d 5d 7d 2c 7b 22 66 61 6d 69 6c 79 22 3a 22 70 61 63 6b 61 67 65 73 2f 66 6f 6e 74 5f 61 77 65 73 6f 6d 65 5f 66 6c 75 74 74 65 72 2f 46 6f 6e 74 41 77
                Data Ascii: [{"family":"MaterialIcons","fonts":[{"asset":"fonts/MaterialIcons-Regular.otf"}]},{"family":"packages/cupertino_icons/CupertinoIcons","fonts":[{"asset":"packages/cupertino_icons/assets/CupertinoIcons.ttf"}]},{"family":"packages/font_awesome_flutter/FontAw


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                14192.168.2.649724108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:31 UTC744OUTGET /main.dart.js HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: script
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                If-None-Match: "8311e439dc154163771ac561c8cfcddd"
                If-Modified-Since: Mon, 01 Jul 2024 18:55:45 GMT
                2024-07-02 22:49:32 UTC487INHTTP/1.1 304 Not Modified
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:31 GMT
                Server: AmazonS3
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                ETag: "8311e439dc154163771ac561c8cfcddd"
                Vary: Accept-Encoding
                X-Cache: Miss from cloudfront
                Via: 1.1 f13110b40e6214ad566c753a838f49f4.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: HW6dJ2zG023YYcB0riNPaZXFgxxXQmvnA5LQdkJruRKpQjxgF4YklA==


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                15192.168.2.649729108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:33 UTC665OUTGET /assets/fonts/MaterialIcons-Regular.otf HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: */*
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:33 UTC545INHTTP/1.1 200 OK
                Content-Type: font/otf
                Content-Length: 7896
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:33 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "0f341cb48f96334dfc114136d18a1db6"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                Vary: Accept-Encoding
                X-Cache: Miss from cloudfront
                Via: 1.1 dc85053069397a282d87170bb1bcab4a.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: yCaf6ryUhpALTrtpKwKMI5aOEQQ69Run7_iKIfgkNDx_2rXYmlCC0g==
                2024-07-02 22:49:33 UTC7896INData Raw: 4f 54 54 4f 00 09 00 80 00 03 00 10 43 46 46 20 0a bf 81 ea 00 00 08 44 00 00 16 93 4f 53 2f 32 23 2e 59 c3 00 00 01 20 00 00 00 60 63 6d 61 70 81 3d 11 41 00 00 03 80 00 00 04 c4 68 65 61 64 1f 92 10 2c 00 00 00 e8 00 00 00 36 68 68 65 61 02 01 02 02 00 00 00 c4 00 00 00 24 68 6d 74 78 02 00 00 00 00 00 01 80 00 00 00 86 6d 61 78 70 00 42 50 00 00 00 00 9c 00 00 00 06 6e 61 6d 65 19 14 34 b0 00 00 02 08 00 00 01 76 70 6f 73 74 00 03 00 00 00 00 00 a4 00 00 00 20 00 00 50 00 00 42 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 02 00 00 00 00 00 02 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 01 00 00 0e ac b6 70 5f 0f 3c f5 00 03 02 00 00 00 00
                Data Ascii: OTTOCFF DOS/2#.Y `cmap=Ahead,6hhea$hmtxmaxpBPname4vpost PBp_<


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                16192.168.2.649727108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:33 UTC684OUTGET /assets/packages/cupertino_icons/assets/CupertinoIcons.ttf HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: */*
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:33 UTC545INHTTP/1.1 200 OK
                Content-Type: font/ttf
                Content-Length: 1236
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:33 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "57d849d738900cfd590e9adc7e208250"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                Vary: Accept-Encoding
                X-Cache: Miss from cloudfront
                Via: 1.1 dc85053069397a282d87170bb1bcab4a.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: 8lps2SzYBSPZSHlb4h7qGmd-EqoQOkYeEo9W9eQABBCzAWNVVRpHMQ==
                2024-07-02 22:49:33 UTC1236INData Raw: 00 01 00 00 00 0c 00 80 00 03 00 40 4f 53 2f 32 fe 2e 12 4c 00 00 01 e0 00 00 00 60 63 6d 61 70 e9 c2 e6 84 00 00 01 94 00 00 00 4c 63 76 74 20 00 11 01 44 00 00 00 cc 00 00 00 04 67 61 73 70 ff ff 00 03 00 00 00 d0 00 00 00 08 67 6c 79 66 c0 4a 42 85 00 00 03 70 00 00 01 64 68 65 61 64 19 0e 2a 04 00 00 01 5c 00 00 00 36 68 68 65 61 03 e7 01 d3 00 00 01 38 00 00 00 24 68 6d 74 78 05 96 00 11 00 00 00 e4 00 00 00 14 6c 6f 63 61 00 c9 01 18 00 00 00 d8 00 00 00 0c 6d 61 78 70 00 5f 01 30 00 00 00 f8 00 00 00 20 6e 61 6d 65 14 34 2e 70 00 00 02 40 00 00 01 30 70 6f 73 74 ff dd 00 19 00 00 01 18 00 00 00 20 00 11 01 44 00 00 00 01 ff ff 00 02 00 00 00 00 00 43 00 66 00 86 00 b2 00 bb 00 11 01 b5 00 00 00 c0 00 00 00 d2 00 00 01 94 00 00 00 01 00 00 00 05 00
                Data Ascii: @OS/2.L`cmapLcvt DgaspglyfJBpdhead*\6hhea8$hmtxlocamaxp_0 name4.p@0post DCf


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                17192.168.2.649728108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:33 UTC691OUTGET /assets/packages/font_awesome_flutter/lib/fonts/fa-brands-400.ttf HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: */*
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:33 UTC547INHTTP/1.1 200 OK
                Content-Type: font/ttf
                Content-Length: 169196
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:33 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "d7791ef376c159f302b8ad90a748d2ab"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                Vary: Accept-Encoding
                X-Cache: Miss from cloudfront
                Via: 1.1 cfbb6e543d97587a32117dbabb25fc86.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: jGxnL4LD-qP2Jy9T4R4sbeYW5bRHarv3rW7VanpQ8VwjRLYXZI8tSQ==
                2024-07-02 22:49:33 UTC8949INData Raw: 00 01 00 00 00 0a 00 80 00 03 00 20 4f 53 2f 32 3f 3c 57 53 00 00 01 48 00 00 00 60 63 6d 61 70 bf 33 a9 02 00 00 03 5c 00 00 05 54 67 6c 79 66 0a d0 3a 1a 00 00 17 54 00 02 7d 97 68 65 61 64 25 27 08 de 00 00 01 10 00 00 00 36 68 68 65 61 04 3d 04 06 00 00 00 ec 00 00 00 24 68 6d 74 78 88 fa 08 36 00 00 08 b0 00 00 07 50 6c 6f 63 61 02 09 33 a9 00 00 10 00 00 00 07 54 6d 61 78 70 01 fd 04 3a 00 00 00 ac 00 00 00 20 6e 61 6d 65 22 87 3b 17 00 00 01 a8 00 00 01 b4 70 6f 73 74 ff de 00 19 00 00 00 cc 00 00 00 20 00 01 00 00 01 d4 04 38 00 27 00 00 00 00 00 01 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 ff db 00 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 01 c0 ff c0 00 00 02 80 ff f8 ff f1 02 82 00
                Data Ascii: OS/2?<WSH`cmap3\Tglyf:T}head%'6hhea=$hmtx6Ploca3Tmaxp: name";post 8'
                2024-07-02 22:49:33 UTC16384INData Raw: 1e 01 46 01 50 01 5a 01 66 01 72 01 7d 01 ad 01 b7 01 c3 00 00 25 27 26 35 37 36 27 26 2f 01 34 31 34 27 37 36 27 26 23 27 22 31 26 27 37 36 27 26 23 07 26 27 37 36 27 26 0f 01 26 27 37 34 27 26 0f 01 26 2f 01 34 27 26 0f 01 26 23 27 26 27 26 0f 01 22 2f 01 26 23 22 0f 01 06 23 27 26 07 06 0f 01 22 23 06 23 27 26 07 06 15 07 14 31 06 07 27 26 07 06 15 17 30 15 06 07 27 26 07 06 1f 01 06 07 23 26 07 06 1f 01 06 07 30 23 07 22 07 06 1f 01 14 07 30 15 07 06 07 06 1f 01 14 0f 01 06 15 14 1f 01 16 15 07 06 17 16 1f 01 14 15 16 15 07 06 17 16 33 17 32 31 16 17 07 06 17 16 33 37 16 17 07 06 17 16 3f 01 16 17 07 14 17 16 3f 01 16 17 30 15 17 14 17 16 3f 01 32 17 32 33 17 16 17 16 3f 01 32 17 30 31 17 16 33 32 3f 01 36 33 17 16 37 36 3f 01 32 33 36 33 17 16 37 36
                Data Ascii: FPZfr}%'&576'&/414'76'&#'"1&'76'&#&'76'&&'74'&&/4'&&#'&'&"/&#"#'&"##'&1'&0'&#&0#"032137??0?223?20132?6376?236376
                2024-07-02 22:49:33 UTC7435INData Raw: 04 0d 0a 0b 03 03 01 01 05 1b 10 0a 0b 02 11 04 04 01 01 05 19 1e 1f 1d 01 02 03 15 15 12 16 16 16 0c 05 06 02 02 05 01 01 03 04 0a 01 01 12 0a 0b 0b 06 01 01 0c 09 07 02 01 07 0f 01 ff 00 01 03 04 0a 12 11 0e 09 06 07 04 02 01 01 02 01 02 06 05 0c 11 10 09 05 03 01 01 02 03 04 01 45 01 01 01 02 01 02 02 01 01 02 01 01 01 01 02 02 01 02 01 fe e9 07 0c 01 0d 09 02 01 01 01 2a 25 17 13 13 0e 01 0f 11 11 16 02 03 19 1d 1d 15 15 01 01 14 14 1a 1b 16 0c 07 21 20 11 19 1a 1d 1b 1a 05 07 05 03 05 02 01 03 0c 06 06 06 06 01 01 0b 08 15 0b 0a 02 01 01 02 08 10 05 04 10 01 02 03 01 02 02 04 03 19 02 02 1a 10 08 04 04 07 0c 0b 12 01 3d 10 10 18 10 01 04 01 01 02 0a 08 09 01 07 07 0a 04 01 0b 0b 0b 09 0a 0e 02 03 07 06 07 02 0a 0a 06 01 01 06 0d 13 12 02 3d 03 02 05
                Data Ascii: E*%! ==
                2024-07-02 22:49:33 UTC16384INData Raw: 36 37 34 2f 01 33 36 17 16 15 14 07 06 2b 01 35 17 23 35 33 36 17 06 07 06 23 25 23 35 33 15 17 34 27 31 26 27 06 07 06 07 14 17 16 17 32 37 23 06 07 06 23 26 27 33 36 35 27 36 37 16 17 23 e8 30 01 20 21 2f a7 ac 32 24 25 02 41 9a 49 16 0f 10 0d 0d 15 4f 53 53 55 36 02 01 10 10 19 01 67 90 90 38 20 20 3d 3b 24 23 01 23 23 3d 5c 1c 3e 06 10 11 11 3e 01 b9 01 ba 06 35 34 04 73 d3 15 35 34 12 13 01 fe 9d 19 18 36 45 15 65 01 09 08 18 17 0a 0a 53 ea 62 02 35 1a 0b 0a f1 23 23 b0 3a 28 27 02 01 26 26 3b 3d 24 25 01 57 11 08 09 02 40 06 07 1f 35 02 02 35 00 07 00 00 ff e0 01 c0 01 a0 00 07 00 12 00 18 00 2d 00 32 00 42 00 5e 00 00 37 06 27 23 35 33 36 17 27 26 27 31 26 2b 01 15 33 32 37 17 06 07 33 26 27 37 11 06 07 06 07 21 26 27 26 27 11 36 37 36 37 21 16 17
                Data Ascii: 674/36+5#536#%#534'1&'27##&'365'67#0 !/2$%AIOSSU6g8 =;$###=\>>54s546EeSb5##:('&&;=$%W@55-2B^7'#536'&'1&+3273&'7!&'&'6767!
                2024-07-02 22:49:33 UTC10463INData Raw: 03 02 01 2d 20 11 1e 1c 18 40 06 06 01 01 21 11 07 06 01 01 06 0a 14 21 0c 1e 12 1f 2d 02 01 01 01 04 06 07 02 05 02 15 14 1b 19 06 0f 0a 0b 01 0a 09 12 13 0f 10 04 04 11 11 18 01 7b 24 0e 0f 07 07 1c 24 3b fe b4 02 0e 0d 0e 09 05 04 03 03 08 08 08 0a 0b 0a b0 01 0d 0e 14 1c 0d 0d 09 06 10 12 04 04 0f 1a 11 10 01 f3 05 03 04 02 06 0b 05 07 07 01 02 08 08 07 43 0a 0b 0a 08 08 08 03 03 04 05 09 0e 0d 0e 02 2a 01 07 06 06 0b 06 02 04 03 05 07 08 08 02 00 03 00 00 ff da 02 7f 01 a6 00 11 00 23 00 44 00 00 25 14 07 31 06 23 22 27 26 35 34 37 36 33 32 17 16 15 27 22 07 31 06 15 14 17 16 33 32 37 36 35 34 27 26 23 01 22 27 31 26 27 31 26 27 16 17 16 17 16 17 16 37 36 17 16 07 06 07 06 07 36 37 36 37 36 27 26 23 01 a7 0d 0d 13 14 0d 0d 0d 0d 14 13 0d 0d fe 13 0d
                Data Ascii: - @!!-{$$;C*#D%1#"'&547632'"1327654'&#"'1&'1&'7667676'&#
                2024-07-02 22:49:33 UTC16384INData Raw: 30 27 00 03 00 00 ff e0 01 c0 01 a0 00 14 00 4e 00 6b 00 00 01 21 06 07 06 07 11 16 17 16 17 21 36 37 36 37 11 26 27 26 27 03 06 23 31 22 27 26 37 36 37 36 37 32 17 06 07 26 23 06 07 06 07 14 17 16 17 36 37 36 37 36 27 34 35 26 27 16 17 16 17 15 16 17 14 07 23 32 37 36 37 34 27 36 37 16 07 06 07 37 26 27 36 37 36 37 36 37 06 07 06 07 26 35 36 37 36 37 36 37 36 37 16 15 14 07 06 07 01 90 fe a0 14 0e 0d 01 01 0d 0e 14 01 60 14 0e 0d 01 01 0d 0e 14 77 22 2f 30 22 21 02 01 1e 1e 34 14 13 07 02 0f 0f 26 17 17 01 13 13 1f 1f 10 0f 06 06 01 12 1a 14 0b 0b 02 0b 01 45 02 26 18 17 01 07 0f 0c 0b 04 04 1a 1c 14 0e 11 11 12 0a 03 01 0a 14 15 16 08 01 0c 0d 0f 0c 0c 0b 09 10 0d 0e 19 01 a0 01 0d 0e 14 fe a0 14 0e 0d 01 01 0d 0e 14 01 60 14 0e 0d 01 fe a3 23 23 26 2d
                Data Ascii: 0'Nk!!6767&'&'#1"'&767672&#67676'45&'#27674'677&'676767&567676767`w"/0"!4&E&`##&-
                2024-07-02 22:49:33 UTC3028INData Raw: 08 22 15 15 0b 0f 10 10 1f 20 1f 12 1c 1d 12 02 01 09 12 12 20 1e 19 19 0e 0c 08 09 24 24 12 12 03 17 0d 0c 05 05 17 16 21 21 22 0d 17 17 12 14 22 26 1d 15 14 06 06 0d 0c 28 68 01 0f 28 0f 01 01 0f 28 0f 01 28 01 09 1c 09 01 01 09 1c 09 01 19 16 08 01 01 08 16 08 01 01 08 5d 19 0a 01 01 0a 19 0b 01 01 0b 00 06 00 00 00 80 02 80 01 0d 00 1d 00 32 00 59 00 65 00 7f 00 a3 00 00 37 26 27 31 26 2b 01 06 0f 01 33 36 3f 01 33 16 17 16 07 06 2b 01 06 0f 01 33 36 37 36 27 07 33 32 3f 01 23 22 07 06 17 16 17 33 37 34 2b 01 26 35 34 3f 01 23 07 06 17 33 16 07 14 31 07 14 31 14 07 23 26 35 34 3b 01 36 3f 01 23 06 07 06 17 16 17 33 36 3f 01 36 27 26 27 25 23 22 0f 01 32 37 36 3f 01 36 27 07 31 23 07 06 17 33 32 3f 01 33 16 17 16 0f 01 06 17 33 32 3f 01 36 27 26 27 17
                Data Ascii: " $$!!""&(h(((]2Ye7&'1&+36?3+3676'32?#"374+&54?#311#&54;6?#36?6'&'%#"276?6'1#32?332?6'&'
                2024-07-02 22:49:33 UTC16384INData Raw: 12 0b 17 16 1e 36 2f 2f 1e 1d 01 60 01 2e 2e 4a 4a 56 e7 5f 5f 00 03 00 19 ff e0 02 65 01 a0 00 48 00 5a 00 6c 00 00 01 26 31 26 27 22 07 06 07 26 07 26 27 26 23 06 07 30 07 06 07 06 17 16 15 16 17 32 37 36 37 30 35 34 23 26 27 26 35 34 33 36 37 36 33 16 33 32 37 32 15 16 17 30 15 14 07 06 07 22 07 14 33 16 17 14 33 36 37 34 35 36 27 01 26 27 31 26 35 34 37 36 37 16 17 16 15 14 07 06 07 33 26 27 31 26 27 36 37 36 37 16 17 16 17 06 07 06 07 02 0d 01 3a 3e 01 01 08 07 43 43 07 08 01 01 3e 3a 01 38 14 13 08 01 43 50 01 01 11 0d 01 18 16 01 01 05 04 01 01 49 4b 4c 48 01 05 05 01 16 17 01 01 01 0d 11 02 4f 44 10 66 fe d1 16 0f 0f 0f 0f 16 17 0f 0f 0f 0f 17 c4 16 0f 0f 01 01 0e 0f 17 17 0f 0e 01 01 0f 0e 17 01 7a 01 1a 0b 01 0f 10 0b 0b 10 0f 01 0b 1a 01 55 54
                Data Ascii: 6//`..JJV__eHZl&1&'"&&'&#02767054#&'&543676332720"3367456'&'1&547673&'1&'6767:>CC>:8CPIKLHODfzUT
                2024-07-02 22:49:33 UTC1514INData Raw: 0b 0c 0c 0b 11 d6 3a 20 10 e0 11 0b 0c 0c 0b 11 fe f0 00 02 00 00 ff c8 01 f0 01 b8 00 0e 00 25 00 00 25 33 06 07 06 07 26 27 26 27 33 35 17 37 15 25 35 17 37 15 33 36 35 26 27 26 27 26 27 06 07 06 07 06 07 14 17 33 01 60 6c 21 37 38 44 44 38 37 21 6c 68 68 fe f8 9f a1 4b 0d 01 21 21 38 38 45 45 38 38 21 21 01 0d 4b 40 37 20 20 01 01 20 20 37 80 69 69 80 30 d0 9f 9f d0 26 2a 45 38 38 21 21 01 01 21 21 38 38 45 2a 26 00 07 00 00 ff c9 01 f0 01 a0 00 05 00 18 00 26 00 44 00 58 00 6f 00 82 00 00 25 06 07 26 27 33 37 36 37 15 06 07 06 23 22 27 26 27 35 16 17 36 33 32 17 27 36 33 31 32 17 06 07 26 23 22 07 26 2f 01 15 06 15 14 17 16 17 16 33 32 37 36 37 35 36 35 34 27 35 06 07 26 27 26 07 06 07 26 27 13 32 33 31 36 33 36 37 36 37 36 35 34 35 22 27 26 07 06 07
                Data Ascii: : %%3&'&'357%57365&'&'&'3`l!78DD87!lhhK!!88EE88!!K@7 7ii0&*E88!!!!88E*&&DXo%&'3767#"'&'5632'6312&#"&/327675654'5&'&&'2316367676545"'&
                2024-07-02 22:49:33 UTC14870INData Raw: c8 01 90 01 b8 00 30 00 49 00 5b 00 6d 00 7f 00 91 00 a3 00 b5 00 c7 00 d9 00 eb 00 fd 01 0f 01 21 01 33 00 00 13 36 17 31 16 17 31 16 07 34 37 36 37 36 17 14 07 06 07 06 27 34 37 36 37 36 37 26 07 06 07 34 27 26 27 26 27 32 17 16 17 16 17 06 27 26 27 26 27 01 16 07 06 07 06 23 22 27 26 27 26 37 34 37 36 37 36 37 16 17 16 17 16 15 05 34 27 31 26 23 22 07 06 15 14 17 16 33 32 37 36 3d 01 34 27 31 26 23 22 07 06 15 14 17 16 33 32 37 36 3d 01 34 27 31 26 23 22 07 06 15 14 17 16 17 36 37 36 35 17 34 27 31 26 23 22 07 06 15 14 17 16 33 32 37 36 3d 01 34 27 31 26 23 22 07 06 15 14 17 16 33 32 37 36 3d 01 34 27 31 26 23 22 07 06 15 14 17 16 17 36 37 36 35 17 34 27 31 26 23 22 07 06 15 14 17 16 33 32 37 36 3d 01 34 27 31 26 23 22 07 06 15 14 17 16 33 32 37 36 3d
                Data Ascii: 0I[m!361147676'476767&4'&'&'2'&'&'#"'&'&74767674'1&#"3276=4'1&#"3276=4'1&#"67654'1&#"3276=4'1&#"3276=4'1&#"67654'1&#"3276=4'1&#"3276=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                18192.168.2.649726108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:33 UTC692OUTGET /assets/packages/font_awesome_flutter/lib/fonts/fa-regular-400.ttf HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: */*
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:33 UTC546INHTTP/1.1 200 OK
                Content-Type: font/ttf
                Content-Length: 49012
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:33 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "5070443340d1d8cceb516d02c3d6dee7"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                Vary: Accept-Encoding
                X-Cache: Miss from cloudfront
                Via: 1.1 dd09b3b5f5b8dc626e1ba6804a73af40.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: YhZ48OySpDKRFuNOdu635DpqGIQBy8xih6WGFt4I0awnQnkmR3z2lg==
                2024-07-02 22:49:33 UTC16384INData Raw: 00 01 00 00 00 0a 00 80 00 03 00 20 4f 53 2f 32 40 ba 54 23 00 00 01 48 00 00 00 60 63 6d 61 70 9c 85 6a f1 00 00 07 2c 00 00 03 1c 67 6c 79 66 a4 6b c1 0d 00 00 0a 48 00 00 b5 2a 68 65 61 64 25 27 08 dd 00 00 01 10 00 00 00 36 68 68 65 61 04 42 02 e4 00 00 00 ec 00 00 00 24 68 6d 74 78 3b c0 01 a6 00 00 04 9c 00 00 02 8e 6c 6f 63 61 8a 9c 5b 61 00 00 01 a8 00 00 01 4a 6d 61 78 70 00 dd 04 25 00 00 00 ac 00 00 00 20 6e 61 6d 65 21 27 39 b3 00 00 02 f4 00 00 01 a8 70 6f 73 74 ff de 00 19 00 00 00 cc 00 00 00 20 00 01 00 00 00 a4 04 23 00 37 00 00 00 00 00 01 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 ff db 00 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 01 c0 ff c0 00 00 02 80 00 00 00 00 02 80 00
                Data Ascii: OS/2@T#H`cmapj,glyfkH*head%'6hheaB$hmtx;loca[aJmaxp% name!'9post #7
                2024-07-02 22:49:33 UTC16384INData Raw: 0f 01 01 09 0c 03 03 08 04 01 0c 0d 05 04 08 03 01 09 13 04 01 01 0f 61 14 10 3e 13 0e 0b 12 3d 1d 22 61 1b 12 12 01 17 01 01 18 01 03 12 01 01 12 12 1b 5c 07 05 05 08 0e 0e 1d fe dc 0e 09 09 09 09 0e 40 0e 09 09 09 09 0e 40 01 9d 08 0e 0e 1d 14 14 0f 39 11 11 0d 0f 38 18 1f 14 14 04 08 16 14 1e 19 0c 0d 0d 01 0f 0b 04 05 0c 0c 09 05 06 0d 03 03 0c 0c 0b 04 06 0b 04 09 14 02 02 0f 01 0b 29 0a 11 13 0e 29 13 01 11 11 1b 12 20 07 06 13 20 0a 09 12 1b 1b 12 12 01 10 10 14 1e 19 19 09 9d 09 09 0e e0 0e 09 09 09 09 0e e0 0e 09 09 00 00 02 00 00 ff e1 02 00 01 a0 00 5d 00 73 00 00 05 06 27 31 26 2f 01 26 2f 01 26 37 36 1f 01 16 1f 01 16 37 36 2f 01 26 27 26 37 36 37 33 36 37 26 27 26 27 26 37 36 35 26 27 26 27 26 37 36 35 26 27 26 37 36 35 26 27 23 22 0f 01 06
                Data Ascii: a>="a\@@98)) ]s'1&/&/&7676/&'&767367&'&'&765&'&'&765&'&765&'#"
                2024-07-02 22:49:33 UTC475INData Raw: 21 22 3c 3d 43 43 3d 3c 22 21 01 01 21 22 3c 3d 43 43 3d 3c 22 21 01 fe d9 07 0a 14 02 60 0e 09 09 09 09 0e 60 02 14 0a 07 63 06 06 63 c0 39 2f 2f 1d 1c 1c 1d 2f 2f 39 39 2f 2f 1d 1c 1c 1d 2f 2f 39 46 3a 3a 24 22 22 24 3a 3a 46 46 3a 3a 24 22 22 24 3a 3a 46 79 07 02 14 3a 09 09 0e 20 0e 09 09 3a 14 02 07 6b 06 08 08 06 6b 00 03 00 00 ff c0 02 00 01 c0 00 19 00 33 00 4f 00 00 25 14 07 31 06 07 06 23 22 27 26 27 26 35 34 37 36 37 36 33 32 17 16 17 16 15 21 16 17 31 16 17 16 33 32 37 36 37 36 37 26 27 26 27 26 23 22 07 06 07 06 07 25 26 23 06 07 15 23 22 07 06 1d 01 14 17 16 3b 01 15 16 17 32 3f 01 36 35 34 2f 01 01 d0 1c 1b 31 31 37 37 31 31 1b 1c 1c 1b 31 31 37 37 31 31 1b 1c fe 30 01 21 22 3c 3d 43 43 3d 3c 22 21 01 01 21 22 3c 3d 43 43 3d 3c 22 21 01 01
                Data Ascii: !"<=CC=<"!!"<=CC=<"!``cc9////99////9F::$""$::FF::$""$::Fy: :kk3O%1#"'&'&54767632!13276767&'&'&#"%&##";2?654/1177111177110!"<=CC=<"!!"<=CC=<"!
                2024-07-02 22:49:33 UTC2252INData Raw: 22 24 3a 3a 46 79 07 02 14 3a 09 09 0e 20 0e 09 09 3a 14 02 07 6b 06 08 08 06 6b 01 90 1c 1b 31 31 37 37 31 31 1b 1c 1c 1b 31 31 37 37 31 31 1b 1c fe 30 01 21 22 3c 3d 43 43 3d 3c 22 21 01 01 21 22 3c 3d 43 43 3d 3c 22 21 01 01 27 07 0a 14 02 60 0e 09 09 09 09 0e 60 02 14 0a 07 63 06 06 63 00 05 00 00 ff e0 01 ff 01 a8 00 03 00 07 00 0c 00 10 00 22 00 00 13 17 37 23 17 07 33 27 17 2b 01 17 37 25 33 27 07 05 03 06 23 22 27 03 26 3f 01 36 3b 01 32 1f 01 16 07 a9 57 58 af d7 48 81 39 32 b2 b2 b2 b2 fe 96 81 49 38 01 b2 e8 07 0b 0b 07 e8 0b 0a 70 07 0c f0 0c 07 70 0a 0b 01 78 5d 5d 1b 4d 4d 7d c4 c4 30 4d 4d 28 ff 00 08 08 01 00 0f 0f 98 0a 0a 98 0f 0f 00 04 00 00 00 00 02 40 01 80 00 15 00 2b 00 45 00 5b 00 00 13 06 07 31 06 07 15 16 17 16 17 21 36 37 36 37
                Data Ascii: "$::Fy: :kk1177111177110!"<=CC=<"!!"<=CC=<"!'``cc"7#3'+7%3'#"'&?6;2WXH92I8ppx]]MM}0MM(@+E[1!6767
                2024-07-02 22:49:33 UTC13517INData Raw: 0b 12 0a 08 34 10 01 60 01 0f 30 0e 09 09 09 09 0e 30 0f 01 00 00 02 00 00 ff c0 02 00 01 c0 00 04 00 11 00 00 01 11 21 11 21 25 23 15 11 15 33 21 33 35 11 35 23 21 01 d0 fe 60 01 a0 fe 60 30 30 01 a0 30 30 fe 60 01 90 fe 60 01 a0 30 30 fe 60 30 30 01 a0 30 00 00 05 00 00 ff e0 02 00 01 a0 00 18 00 4d 00 5f 00 71 00 83 00 00 37 26 07 06 07 36 37 36 27 26 35 36 37 36 37 16 17 16 17 06 07 06 07 22 27 07 06 07 31 06 07 06 07 06 07 06 17 16 33 32 33 32 37 31 36 37 32 33 30 31 36 37 36 37 16 33 36 37 36 37 36 37 26 27 26 27 26 27 06 07 06 07 06 07 16 17 06 07 37 32 37 31 36 35 34 27 26 23 22 07 06 15 14 17 16 33 37 34 27 31 26 23 22 07 06 15 14 17 16 33 32 37 36 35 17 32 37 31 36 35 34 27 26 23 22 07 06 15 14 17 16 33 a8 18 14 0d 1b 09 03 01 0d 24 01 38 38 5f
                Data Ascii: 4`00!!%#3!355#!``0000``00`000M_q7&676'&56767"'132327167230167673676767&'&'&'7271654'&#"374'1&#"32765271654'&#"3$88_


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                19192.168.2.649730108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:33 UTC690OUTGET /assets/packages/font_awesome_flutter/lib/fonts/fa-solid-900.ttf HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: */*
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:33 UTC547INHTTP/1.1 200 OK
                Content-Type: font/ttf
                Content-Length: 357256
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:33 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "658b490c9da97710b01bd0f8825fce94"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                Vary: Accept-Encoding
                X-Cache: Miss from cloudfront
                Via: 1.1 7b20af4202adb6ef25a7920ed74908dc.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: t7G6oRet4yMyw46UPbjiQ_0FKFd6t3Sb4XJKOVnlHbTXQiiQ9bjSeA==
                2024-07-02 22:49:33 UTC7820INData Raw: 00 01 00 00 00 0a 00 80 00 03 00 20 4f 53 2f 32 61 4b 5b 4b 00 00 01 48 00 00 00 60 63 6d 61 70 db 82 f7 f0 00 00 03 40 00 00 0e 34 67 6c 79 66 5e 02 db ee 00 00 3c f0 00 05 36 96 68 65 61 64 25 27 08 de 00 00 01 10 00 00 00 36 68 68 65 61 04 3b 07 a8 00 00 00 ec 00 00 00 24 68 6d 74 78 f2 02 13 4e 00 00 11 74 00 00 15 bc 6c 6f 63 61 0d fe ea d6 00 00 27 30 00 00 15 c0 6d 61 78 70 05 86 03 22 00 00 00 ac 00 00 00 20 6e 61 6d 65 1f 41 37 f1 00 00 01 a8 00 00 01 98 70 6f 73 74 ff de 00 19 00 00 00 cc 00 00 00 20 00 01 00 00 05 6f 03 20 00 15 00 00 00 00 00 01 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 ff db 00 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 01 c0 ff c0 00 00 02 80 ff f8 ff f8 02 80 00
                Data Ascii: OS/2aK[KH`cmap@4glyf^<6head%'6hhea;$hmtxNtloca'0maxp" nameA7post o
                2024-07-02 22:49:33 UTC16384INData Raw: 02 00 00 00 02 00 00 00 02 00 00 00 01 40 00 00 02 00 00 00 02 00 00 00 01 40 00 00 02 40 00 00 02 00 00 20 01 80 00 00 02 00 00 00 01 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 01 c0 00 00 02 00 00 00 02 00 00 00 02 80 00 00 01 c0 00 00 02 40 00 00 02 00 00 00 01 80 00 00 01 80 00 00 02 40 00 00 01 80 00 00 01 80 00 10 01 80 00 10 01 80 00 10 01 80 00 10 02 40 00 00 02 80 00 00 01 80 00 00 02 00 00 00 02 00 00 0f 01 c0 00 00 01 c0 00 00 02 40 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 08 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 01 40 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 10 01 40 00 10 02 00 00 01 01 c0 00 10 02 80 00 00 02 00 00 0e 01 80 00 00 02 00 00 00 02 40 00 00 02 00 00 00 02 80 00 40 02 00 00
                Data Ascii: @@@ @@@@@@@@
                2024-07-02 22:49:33 UTC1757INData Raw: 0d 0e 14 11 07 1e 1f 2b 2b 1f 1e 07 c9 08 70 0e 09 09 09 09 0e 40 01 0d 0e 14 fe 40 20 0f 01 11 0f 01 0f 60 08 08 01 0f 0f 01 08 08 50 01 0f 0f 01 0f 11 70 0f 01 01 0f 0f 01 01 0f 70 01 0f 0f 01 01 0f 0f 01 fe d0 2d 18 16 16 18 2d 2d 18 16 16 18 2d 0e 09 09 09 09 0e 0e 09 09 09 09 0e 01 a0 01 0d 0e 14 ff 00 14 0e 0d 01 2a 1a 1b 01 01 1b 1a 2a 09 09 0e 0e 09 09 f0 14 0e 0d 01 40 01 0f 83 09 0c 98 0f 01 80 01 71 0f 01 01 0f 71 01 13 83 0f 01 01 0f 98 0c 09 93 01 0f c0 0f 01 01 0f c0 0f 01 10 c0 0f 01 01 0f c0 0f 01 01 0f fe 90 01 27 28 28 27 01 01 27 28 28 27 01 70 09 09 0e 0e 09 09 09 09 0e 0e 09 09 00 07 00 00 ff c1 02 7f 01 bf 00 80 00 87 00 99 00 a2 01 23 01 2a 01 3c 00 00 01 26 0f 01 26 07 06 07 27 26 07 06 1f 01 06 07 27 26 07 06 1f 01 06 07 27 26 07
                Data Ascii: ++p@@ `Ppp----**@qq'((''(('p#*<&&'&'&'&
                2024-07-02 22:49:33 UTC8949INData Raw: 30 14 0e 0d 01 01 0d 0e 14 30 00 03 00 00 ff c0 02 40 01 c0 00 1c 00 4b 00 52 00 00 13 15 23 06 07 15 16 17 33 15 16 17 33 36 37 35 33 36 37 35 26 27 23 35 26 27 23 06 07 01 36 37 31 36 27 26 27 26 0f 01 23 26 27 36 37 3b 01 32 37 36 35 34 27 26 2b 03 22 0f 01 23 22 07 06 1d 01 14 17 16 3b 02 32 3f 01 25 33 31 22 31 30 31 e0 38 16 02 02 16 38 02 16 30 16 02 38 16 02 02 16 38 02 16 30 16 02 01 50 0d 03 02 0a 0a 10 10 0e 77 79 0f 01 01 0f 10 40 0e 09 09 09 09 0e 40 10 4e 2d 23 2d 25 0e 09 09 09 09 0e a0 a1 2c 24 7f fe 91 01 01 01 a8 38 02 16 30 16 02 38 16 02 02 16 38 02 16 30 16 02 38 16 02 02 16 fe 90 0a 10 10 0e 0d 03 02 0a 58 01 0f 0f 01 09 09 0e 0e 09 09 1c 24 09 09 0e 40 0e 09 09 1a 5e 08 00 04 00 00 ff c0 02 80 01 c0 00 50 00 69 00 82 00 9b 00 00 01
                Data Ascii: 00@KR#336753675&'#5&'#6716'&'&#&'67;27654'&+"#";2?%31"101880880Pwy@@N-#-%,$808808X$@^Pi
                2024-07-02 22:49:33 UTC15351INData Raw: 31 16 17 16 17 16 17 36 37 36 37 36 37 30 31 32 31 30 31 30 3b 01 16 17 16 17 1d 02 14 1f 01 16 1d 01 14 07 06 07 23 26 27 26 27 35 34 3f 01 06 07 26 27 03 36 37 36 27 26 27 06 07 06 17 16 17 27 06 1f 01 07 06 17 16 3f 01 17 16 37 36 2f 01 37 36 27 26 0f 01 27 26 07 17 1d 01 16 17 3b 01 36 37 26 27 23 35 26 27 06 07 97 38 0b 04 0b 0c 0f 80 14 0e 0d 01 08 30 08 01 0d 0e 14 05 01 1d 0f 07 0f 0f 19 19 0f 0f 07 0f 1d 01 01 04 14 0e 0d 01 08 30 08 0e 0e 14 80 14 0e 0d 01 03 46 1a 2f 2f 1a 37 17 0c 0a 0a 0c 17 17 0c 0a 0a 0c 17 20 08 08 0f 0f 08 08 08 09 0f 10 08 09 07 07 10 10 07 07 09 08 10 0f 09 08 f0 01 0f 20 08 16 02 02 16 08 02 16 16 02 01 7a a7 22 0c 0d a8 16 12 08 01 0d 0e 14 c1 0f 0c 48 0c 0f 11 4a 06 14 0e 0d 01 03 10 07 07 06 01 01 06 07 07 10 03 01
                Data Ascii: 16767670121010;#&'&'54?&'676'&''?76/76'&'&;67&'#5&'800F//7 z"HJ
                2024-07-02 22:49:33 UTC16384INData Raw: 22 12 80 0d 0c 0b 06 04 05 05 0c 8c 80 0e 09 09 09 09 0e a0 e0 c0 01 16 17 22 22 17 16 01 a0 00 03 00 00 ff e0 01 c0 01 a0 00 15 00 2b 00 40 00 00 13 36 37 31 36 37 33 16 17 16 17 11 06 07 06 07 23 26 27 26 27 11 07 36 37 31 36 37 33 16 17 16 17 15 06 07 06 07 23 26 27 26 27 35 25 33 16 17 16 17 11 06 07 06 07 23 26 27 26 27 11 36 37 36 37 a0 01 0d 0e 14 20 14 0e 0d 01 01 0d 0e 14 20 14 0e 0d 01 a0 01 0d 0e 14 20 14 0e 0d 01 01 0d 0e 14 20 14 0e 0d 01 01 70 20 14 0e 0d 01 01 0d 0e 14 20 14 0e 0d 01 01 0d 0e 14 01 70 14 0e 0d 01 01 0d 0e 14 fe a0 14 0e 0d 01 01 0d 0e 14 01 60 c0 14 0e 0d 01 01 0d 0e 14 a0 14 0e 0d 01 01 0d 0e 14 a0 b0 01 0d 0e 14 fe e0 14 0e 0d 01 01 0d 0e 14 01 20 14 0e 0d 01 00 02 00 00 ff e0 02 00 01 a0 00 26 00 52 00 00 01 06 07 31 06
                Data Ascii: """+@671673#&'&'671673#&'&'5%3#&'&'6767 p p` &R1
                2024-07-02 22:49:33 UTC8949INData Raw: 07 31 06 07 11 16 17 16 17 33 35 36 37 36 37 16 17 16 17 15 33 36 37 36 37 11 26 27 26 27 21 17 36 37 33 16 17 15 06 07 23 26 27 35 37 33 16 17 15 06 07 23 26 27 35 36 37 17 36 37 33 16 17 15 06 07 23 26 27 35 27 33 16 17 06 07 23 15 33 35 36 37 16 17 15 06 07 23 26 27 35 36 37 17 06 07 15 16 17 36 37 35 26 27 07 36 37 31 36 37 16 17 16 17 15 06 07 06 07 26 27 26 27 35 27 17 35 36 37 16 17 15 06 07 06 2f 01 15 06 07 26 27 35 36 37 36 17 30 14 0e 0d 01 01 0d 0e 14 60 01 0d 0e 14 14 0e 0d 01 60 14 0e 0d 01 01 0d 0e 14 fe e0 10 01 0f 20 0f 01 01 0f 20 0f 01 70 20 0f 01 01 0f 20 0f 01 01 0f 50 01 0f 20 0f 01 01 0f 20 0f 01 58 30 0f 01 01 0f 20 10 01 0f 0f 01 02 16 20 16 02 01 0f 88 0f 01 01 0f 0f 01 01 0f 30 01 0d 0e 14 14 0e 0d 01 01 0d 0e 14 14 0e 0d 01 c3
                Data Ascii: 135676736767&'&'!673#&'573#&'567673#&'5'3#3567#&'567675&'67167&'&'5'567/&'56760`` p P X0 0
                2024-07-02 22:49:33 UTC16384INData Raw: 3b 02 36 37 26 27 23 07 06 27 26 27 25 31 33 30 31 30 23 17 16 07 31 06 0f 01 06 2b 02 22 27 26 3d 01 34 37 36 3b 01 37 36 3b 03 32 17 16 15 14 07 06 2b 02 06 07 16 17 33 37 36 17 16 17 05 31 23 30 31 30 33 08 0a 02 03 0d 7f 24 2d a0 a0 0e 09 09 09 09 0e 25 2d 23 2d 4e 10 40 0e 09 09 09 09 0e 40 10 0f 01 01 0f 79 77 0e 10 10 0a 01 76 01 01 ba 0a 02 03 0d 7f 24 2d a0 a0 0e 09 09 09 09 0e 25 2d 23 2d 4e 10 40 0e 09 09 09 09 0e 40 10 0f 01 01 0f 79 77 0e 10 10 0a fe 8a 01 01 f0 0e 10 10 0a 5d 1b 09 09 0e 40 0e 09 09 24 1c 09 09 0e 0e 09 09 01 0f 0f 01 58 0a 02 03 0d 30 90 0e 10 10 0a 5e 1a 09 09 0e 40 0e 09 09 24 1c 09 09 0e 0e 09 09 01 0f 0f 01 58 0a 02 03 0d 30 00 08 00 00 ff c0 02 80 01 c0 00 11 00 23 00 49 00 63 00 8a 00 a4 00 b6 00 c8 00 00 13 34 37 31
                Data Ascii: ;67&'#'&'%13010#1+"'&=476;76;2+3761#0103$-%-#-N@@ywv$-%-#-N@@yw]@$X0^@$X0#Ic471
                2024-07-02 22:49:33 UTC1024INData Raw: 1f 30 00 05 00 00 ff e0 02 80 01 a0 00 0c 00 19 00 2d 00 3a 00 93 00 00 01 26 27 26 07 06 07 16 17 16 37 36 37 07 36 37 36 27 26 27 06 07 06 17 16 17 07 22 07 31 06 15 14 17 16 33 21 32 37 36 35 34 27 26 23 21 25 36 37 36 27 26 27 06 07 06 17 16 17 05 17 16 37 36 2f 01 36 3f 01 15 14 17 16 3b 01 32 37 36 3d 01 17 16 17 07 06 17 16 3f 01 15 14 17 16 3b 01 32 37 36 3d 01 17 16 37 36 2f 01 26 27 26 2b 01 22 07 27 26 27 26 2b 01 22 07 06 0f 01 26 2b 01 22 07 06 0f 01 06 17 16 3f 01 15 14 17 16 3b 01 32 37 36 3d 01 01 68 01 13 14 14 13 01 01 13 14 14 13 01 d8 17 0c 0a 0a 0c 17 17 0c 0a 0a 0c 17 70 0e 09 09 09 09 0e 02 40 0e 09 09 09 09 0e fd c0 01 d0 17 0c 0a 0a 0c 17 17 0c 0a 0a 0c 17 fe d8 1b 0c 14 13 09 24 02 02 1b 09 09 0e 30 0e 09 09 1b 02 02 24 09 13 14
                Data Ascii: 0-:&'&767676'&'"13!27654'&#!%676'&'76/6?;276=?;276=76/&'&+"'&'&+"&+"?;276=hp@$0$
                2024-07-02 22:49:33 UTC16384INData Raw: 3b 09 09 0e 0e 09 09 10 09 09 0e 0e 09 09 3b 13 09 03 07 06 0d 0e 0b 0a 04 09 58 1b 0f 0c 0c 0f 1b 1b 0f 0c 0c 0f 1b fe c0 1b 0f 0c 0c 0f 1b 1b 0f 0c 0c 0f 1b 08 1b 12 12 01 09 09 0e 0e 09 09 10 09 09 0e 0e 09 09 0d 0a 11 30 0e 09 09 09 09 0e 1e 26 18 2b 21 01 85 1f 13 12 01 01 12 13 1f 23 0d 06 07 03 04 0b 0a 0e 23 44 1f fe ce 0e 09 09 09 09 0e 80 80 0e 09 09 09 09 0e 01 32 1f 44 23 0d 0b 0b 04 03 07 06 0d 23 25 01 17 18 18 17 01 01 17 18 18 17 01 01 17 18 18 17 01 01 17 18 18 17 01 20 01 12 12 1b 60 01 bf 0e 09 09 09 09 0e 80 80 0e 09 09 09 09 0e e3 14 0f 09 09 0e 0e 09 09 3b 24 01 00 05 00 00 ff c0 02 80 01 c0 00 16 00 23 00 30 00 3d 00 96 00 00 01 05 16 17 16 07 06 07 06 27 25 05 06 27 26 27 26 37 36 37 25 36 17 07 16 17 16 07 06 07 26 27 26 37 36 37
                Data Ascii: ;;X0&+!##D2D##% `;$#0='%'&'&767%6&'&767


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                20192.168.2.649740108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:39 UTC641OUTGET /assets/AssetManifest.bin HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: */*
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:40 UTC538INHTTP/1.1 200 OK
                Content-Type: application/octet-stream
                Content-Length: 1287
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:40 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "8b1cf21a141e282cc9fcc19ad6b2028b"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                X-Cache: Miss from cloudfront
                Via: 1.1 7b20af4202adb6ef25a7920ed74908dc.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: 5qndOMFcPGxENd92JCWBUM7O4ZaM64jXDsZXNmb2HCFe48OZ0i9vPw==
                2024-07-02 22:49:40 UTC1287INData Raw: 0d 11 07 18 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 61 76 61 74 61 72 2e 70 6e 67 0c 01 0d 01 07 05 61 73 73 65 74 07 18 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 61 76 61 74 61 72 2e 70 6e 67 07 18 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 62 61 6e 6e 65 72 2e 70 6e 67 0c 01 0d 01 07 05 61 73 73 65 74 07 18 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 62 61 6e 6e 65 72 2e 70 6e 67 07 14 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 62 67 2e 6a 70 67 0c 01 0d 01 07 05 61 73 73 65 74 07 14 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 62 67 2e 6a 70 67 07 19 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 63 61 70 74 63 68 61 2e 70 6e 67 0c 01 0d 01 07 05 61 73 73 65 74 07 19 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 63 61 70 74 63 68 61 2e 70 6e 67 07 14 61 73 73 65 74
                Data Ascii: assets/images/avatar.pngassetassets/images/avatar.pngassets/images/banner.pngassetassets/images/banner.pngassets/images/bg.jpgassetassets/images/bg.jpgassets/images/captcha.pngassetassets/images/captcha.pngasset


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                21192.168.2.649741108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:39 UTC648OUTGET /assets/assets/images/metav2.png HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: */*
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:40 UTC522INHTTP/1.1 200 OK
                Content-Type: image/png
                Content-Length: 651
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:40 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "82f724aa56db0da424f206b9991fd62e"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                X-Cache: Miss from cloudfront
                Via: 1.1 149b1af6ad8d2c0fedea82bfb1c29c66.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: BoR4oCUXPKVveYl0nKbj4sRhg839Iv5e37MbcZv56hIpGcJ3jyKBHg==
                2024-07-02 22:49:40 UTC651INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 0c 08 04 00 00 00 83 ad 86 9d 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 02 44 49 44 41 54 38 cb b5 d4 4f 88 55 65 1c 06 e0 f7 6a 4c 4e a4 33 a5 99 0e 96 39 52 14 b5 28 8b 62 22 99 0a 21 c1 0b 11 24 98 91 43 10 42 8b 68 61 64 53 d0 44 30 94 14 35 14 c2 0d 42 8b 68 a5 2e 12 42 1c a5 3f 1b 43 2a 0a 5a 58 d2 5f ad ac 18 af 8c 30 83 8e 33 f7 71 71 8f c7 7b a1 69 d7 77 56 ef 77 7e e7 7b ce f9 9d ef 9c a4 18 6e 53 b5 b4 4c ab ac b5 20 ff c7 b0 d0 41 70 d6 90 8a 05 3e 06 a7 3c d4 52 73 02 03 2d 79 23 8e fd eb 6a 55 ef 98 3f 1b 35 d7 67 d8 e5 59 3f e0 35 07 1d 75 bb 95 3e 32 a5 af 0d fb dd 65 45 ea f0 e3 ac d8 10 ae 9a 0d 1b c0 ee 24 d1 ed 1b 8c bb 29 49 5c ea 88 af 5a b0 3f 34 3c 5f a4 67
                Data Ascii: PNGIHDR6bKGDDIDAT8OUejLN39R(b"!$CBhadSD05Bh.B?C*ZX_03qq{iwVw~{nSL Ap><Rs-y#jU?5gY?5u>2eE$)I\Z?4<_g


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                22192.168.2.649743172.67.69.2264435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:40 UTC646OUTGET /json HTTP/1.1
                Host: ipapi.co
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: */*
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:40 UTC774INHTTP/1.1 200 OK
                Date: Tue, 02 Jul 2024 22:49:40 GMT
                Content-Type: application/json
                Content-Length: 763
                Connection: close
                Allow: GET, POST, HEAD, OPTIONS, OPTIONS
                X-Frame-Options: DENY
                Vary: Host, origin
                access-control-allow-origin: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                X-Content-Type-Options: nosniff
                Referrer-Policy: same-origin
                CF-Cache-Status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZujMGGcq2PJ4AhBVgHzgsLY9Fv1zKmD%2B6C26eMcj7nwR%2BbD%2FFzZ3%2FFf8DXKq4ITSP9OROpfTcdCv8Bxk%2FlfdG0Tc6akT5AFlDM3rH6m4NIEP57jYwoRrxTRb"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 89d230bd8c533300-EWR
                2024-07-02 22:49:40 UTC595INData Raw: 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 30 2f 32 34 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 49 50 76 34 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e
                Data Ascii: { "ip": "8.46.123.33", "network": "8.46.123.0/24", "version": "IPv4", "city": "New York City", "region": "New York", "region_code": "NY", "country": "US", "country_name": "United States", "country_code": "US", "coun
                2024-07-02 22:49:40 UTC168INData Raw: 79 5f 6e 61 6d 65 22 3a 20 22 44 6f 6c 6c 61 72 22 2c 0a 20 20 20 20 22 6c 61 6e 67 75 61 67 65 73 22 3a 20 22 65 6e 2d 55 53 2c 65 73 2d 55 53 2c 68 61 77 2c 66 72 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 61 72 65 61 22 3a 20 39 36 32 39 30 39 31 2e 30 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 70 6f 70 75 6c 61 74 69 6f 6e 22 3a 20 33 32 37 31 36 37 34 33 34 2c 0a 20 20 20 20 22 61 73 6e 22 3a 20 22 41 53 33 33 35 36 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 4c 45 56 45 4c 33 22 0a 7d
                Data Ascii: y_name": "Dollar", "languages": "en-US,es-US,haw,fr", "country_area": 9629091.0, "country_population": 327167434, "asn": "AS3356", "org": "LEVEL3"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                23192.168.2.649747108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:41 UTC646OUTGET /assets/assets/images/meta.png HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: */*
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:41 UTC522INHTTP/1.1 200 OK
                Content-Type: image/png
                Content-Length: 651
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:41 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "82f724aa56db0da424f206b9991fd62e"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                X-Cache: Miss from cloudfront
                Via: 1.1 7b20af4202adb6ef25a7920ed74908dc.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: X8WQtHC-Rc8o1MX0ajuhPZOCL7zCuR0ZdO5Sll0ZjncMS-1C-IwUTA==
                2024-07-02 22:49:41 UTC651INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 0c 08 04 00 00 00 83 ad 86 9d 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 02 44 49 44 41 54 38 cb b5 d4 4f 88 55 65 1c 06 e0 f7 6a 4c 4e a4 33 a5 99 0e 96 39 52 14 b5 28 8b 62 22 99 0a 21 c1 0b 11 24 98 91 43 10 42 8b 68 61 64 53 d0 44 30 94 14 35 14 c2 0d 42 8b 68 a5 2e 12 42 1c a5 3f 1b 43 2a 0a 5a 58 d2 5f ad ac 18 af 8c 30 83 8e 33 f7 71 71 8f c7 7b a1 69 d7 77 56 ef 77 7e e7 7b ce f9 9d ef 9c a4 18 6e 53 b5 b4 4c ab ac b5 20 ff c7 b0 d0 41 70 d6 90 8a 05 3e 06 a7 3c d4 52 73 02 03 2d 79 23 8e fd eb 6a 55 ef 98 3f 1b 35 d7 67 d8 e5 59 3f e0 35 07 1d 75 bb 95 3e 32 a5 af 0d fb dd 65 45 ea f0 e3 ac d8 10 ae 9a 0d 1b c0 ee 24 d1 ed 1b 8c bb 29 49 5c ea 88 af 5a b0 3f 34 3c 5f a4 67
                Data Ascii: PNGIHDR6bKGDDIDAT8OUejLN39R(b"!$CBhadSD05Bh.B?C*ZX_03qq{iwVw~{nSL Ap><Rs-y#jU?5gY?5u>2eE$)I\Z?4<_g


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                24192.168.2.649748108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:41 UTC646OUTGET /assets/assets/images/fbv2.jpg HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: */*
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:41 UTC524INHTTP/1.1 200 OK
                Content-Type: image/jpeg
                Content-Length: 3053
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:41 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "e165af495d51ef5b46cad3d602a2a5f8"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                X-Cache: Miss from cloudfront
                Via: 1.1 bfb5bffe90e3b0e760933a7a07d850ba.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: 6u35KGR9tIxUzWRN7dNYoWtFxvJ3X4RyRrd01mg0WF9wVlXDwq84Dg==
                2024-07-02 22:49:41 UTC3053INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 ec 00 ec 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 00 ec 00 ec 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 04 01 02 03 ff c4 00 19 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 01 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 b0 52 1f 1d 2c 81 3f 00
                Data Ascii: JFIFC%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("R,?


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                25192.168.2.649749108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:41 UTC648OUTGET /assets/assets/images/avatar.png HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: */*
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:41 UTC524INHTTP/1.1 200 OK
                Content-Type: image/png
                Content-Length: 58407
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:41 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "02fb04256d936e0d83a6340a1d1f3af4"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                X-Cache: Miss from cloudfront
                Via: 1.1 f13110b40e6214ad566c753a838f49f4.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: AvLwCjJddqxrMlsGMVfLBb3kwxApGnc8t8nePcQw4KQv4vs5MG9sqQ==
                2024-07-02 22:49:41 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 96 00 00 02 98 08 06 00 00 00 c9 f8 b8 7a 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 e3 cc 49 44 41 54 78 9c ec bd 39 73 5b c9 ba a6 bb 9d 1b b2 14 d1 71 43 96 2c 45 5c 43 71 0d 59 e5 95 55 5e 47 1b db 6a ef 58 6d f5 0f ec 6b dc e1 9c b3 f7 ae b9 34 90 18 d6 84 99 33 29 51 14 a9 99 b3 f2 ae 27 81 0f 5a 04 41 02 22 48 25 86 f7 8d 7a 0a 23 21 60 ad 1c de f5 65 e6 97 7f fb 9b 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49
                Data Ascii: PNGIHDRzsRGB,pHYsIDATx9s[qC,E\CqYU^GjXmk43)Q'ZA"H%z#!`e$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I
                2024-07-02 22:49:41 UTC14052INData Raw: a5 0d 3a 9a b1 24 7a 29 49 21 65 53 33 ce be 9c f7 4d e5 a7 c3 cf 6e 75 6d c3 55 aa b1 8c a5 10 77 c8 4c 1a cb 28 ae 3d 94 b1 14 e2 ee 48 2e 31 30 54 18 a7 3e f2 b3 b5 fd d2 9d 9c 7e ed bc ad 23 97 a4 90 b2 61 6f 2b 8f e7 f9 ff d6 37 b6 fa e5 f6 2a 43 29 63 29 c4 e4 8c 32 96 78 b8 d0 3e f2 92 e2 a4 fe 40 c6 52 88 bb 63 94 b1 6c 34 c9 6d 59 f5 9d b4 0d 89 77 e7 5a 9e c9 58 4a c1 45 19 2c 2e 2e 7b ff e1 93 8b 93 cc 2d 97 2a ae d5 5e 91 b1 14 e2 0e 19 65 2c f1 70 a1 7d e4 25 c9 58 0a 71 b7 24 49 bb 4b 3a dc 60 92 7e a8 5c 49 72 22 1f 09 fa f4 f9 c8 47 85 94 6d 48 9a 06 15 33 5f 7d fc 74 e8 d6 d6 37 5d 35 4a 58 34 d0 df 4d 6a 98 a1 b4 72 1f ba fe 09 31 cb c8 58 0a 21 2e 31 ca 58 92 34 3d af 87 7e be 5a 56 6b b8 57 bb 7b ee f4 ec 4b 7f 31 8f 24 85 14 d1 4a 33
                Data Ascii: :$z)I!eS3MnumUwL(=H.10T>~#ao+7*C)c)2x>@Rcl4mYwZXJE,..{-*^e,p}%Xq$IK:`~\Ir"GmH3_}t7]5JX4Mjr1X!.1X4=~ZVkW{K1$J3
                2024-07-02 22:49:41 UTC8949INData Raw: ad d5 4a 8f 2f 37 0a aa 16 a0 ba b8 4a 3e f2 e7 7a e2 b5 0e 9b 2c e8 fc d7 b1 0e c5 a4 0a a7 b3 ae 3a 5f 39 b6 ba 4e d5 ec 41 db 2d 1b 97 2d 72 6f 34 3e c7 51 c2 32 a9 a4 e0 3d 95 b5 5a e3 a7 dc 84 a5 5f 81 7a f3 27 13 96 c6 69 a1 84 65 98 1d 8e 31 f6 5d 34 98 2e fc 54 f2 d4 b4 37 03 0c 42 72 73 6b cf d7 75 64 20 51 4b 42 12 26 54 62 a7 98 4c 4d 85 c6 9f 41 4b de 48 06 6d 09 33 4d 1d b2 0e 0c b0 8a a9 7b 8d a9 70 4d 81 f3 88 97 50 02 4e 25 4e 10 76 9a 8a 66 30 0b a7 e3 24 d8 34 80 cb 6b 25 51 a9 d7 5a c6 6f aa b6 a4 17 d2 49 6f 72 a6 dc d5 cb 79 d0 2a 72 d0 fd 46 5e 1c 95 fb 91 f0 95 e7 46 d3 7b 08 03 c4 00 df ab c4 88 79 10 96 4a 46 61 19 c7 42 61 00 0a 1b e0 77 e4 09 94 18 64 7f e8 1c e1 b5 8e 45 38 fd ac 69 53 3d 97 b0 d4 72 be 4b 45 e7 d9 1f ec 3f 75
                Data Ascii: J/7J>z,:_9NA--ro4>Q2=Z_z'ie1]4.T7Brskud QKB&TbLMAKHm3M{pMPN%Nvf0$4k%QZoIory*rF^F{yJFaBawdE8iS=rKE?u
                2024-07-02 22:49:41 UTC8949INData Raw: 21 d8 92 07 bb d2 f6 b6 06 9b 83 ed c9 db fe 19 17 9b e8 30 92 a8 e7 46 58 a6 3d 2a a7 60 e7 1a 17 97 a5 62 cd 1b f9 76 6b d5 3f 16 0b 91 2b 97 6a ae d7 5d 77 fb 7b 47 ae df 67 d0 c8 69 d4 32 18 0c 33 81 61 31 d5 bc c4 86 ac f4 36 bc 4d c1 b6 84 b6 06 db 93 b7 fd 33 2e 36 7d 71 f4 da 8c d6 af cc 82 b9 7c b9 60 f3 de b1 c6 c5 66 b9 54 4f 3d 95 55 ca 83 94 eb ae d3 a6 2d e3 f1 a3 41 e2 a9 87 92 2c f0 1b 67 30 18 16 19 77 09 07 49 3e c3 12 f6 b0 25 d8 14 6c 0b 36 46 9e 4b 13 96 c6 bc 89 06 f3 5a 6c 56 eb 57 66 11 6f cc af e6 b1 34 e6 cd 56 73 c5 45 95 a6 f7 26 30 65 b5 bd b5 e7 ce cf ae 1f 79 29 79 4e 56 e8 e3 a2 e7 26 2c 0d 86 45 c7 cd cd 55 6c 1f 1e 37 43 18 4c 8f bb d4 86 f0 88 4d c1 b6 60 63 b0 35 d8 1c 6c 4f de f6 cf b8 d8 44 58 2e 95 6b 7f ca 5b 0f be
                Data Ascii: !0FX=*`bvk?+j]w{Ggi23a16M3.6}q|`fTO=U-A,g0wI>%l6FKZlVWfo4VsE&0ey)yNV&,EUl7CLM`c5lODX.k[
                2024-07-02 22:49:41 UTC10073INData Raw: d6 86 9d 9d 5e b9 cd 8d dd 87 aa 24 26 2c 7f 08 c3 b1 9d b1 3e e1 87 bc f5 87 61 8e 81 b8 e4 ce 46 de 4a 9d 78 75 cb 1a 1f cd 09 0d 63 3d fe 0e 12 a9 b8 7b 5f 5b dd 72 97 17 7d 7f 57 0f af 2e 6f d3 e7 c3 78 67 85 30 0d 06 43 8e b8 bf c7 08 3d 5f a7 92 38 ca c1 07 9d b7 6d d8 38 6c 1d 36 af fe 0a f6 33 77 fb 3f e5 0c c7 73 9e 23 2e 99 89 34 51 69 f8 21 58 2a 56 ff a4 93 2f 3c 11 f3 be 30 a6 9e 13 1a c6 46 2c e6 31 b0 74 41 e2 91 4c fd fd bd 23 77 db 77 a9 80 64 ea 88 d7 5e 48 66 05 a6 c1 60 30 e4 86 c7 1e 4a 2a 5c 0c 2a 5d 3c 7c 82 29 70 6c 1a b6 2d b4 75 d8 3e 13 96 6f 4b 84 a4 66 24 35 b6 2f 97 6a bf e5 ad 37 0c 0b 02 bc 96 dc c9 68 0a bc 6c ed 1e c7 e3 84 86 11 23 4b 3d 51 fa b6 f3 9c 1e ee 3c 1e 1e 1c 3f 11 91 08 4c 13 96 06 83 61 5a f1 24 59 27 7e 89
                Data Ascii: ^$&,>aFJxuc={_[r}W.oxg0C=_8m8l63w?s#.4Qi!X*V/<0F,1tAL#wwd^Hf`0J*\*]<|)pl-u>oKf$5/j7hl#K=Q<?LaZ$Y'~


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                26192.168.2.649750108.138.7.414435928C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-02 22:49:41 UTC644OUTGET /assets/assets/images/bg.jpg HTTP/1.1
                Host: helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: */*
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-02 22:49:41 UTC525INHTTP/1.1 200 OK
                Content-Type: image/jpeg
                Content-Length: 80630
                Connection: close
                Date: Tue, 02 Jul 2024 22:49:41 GMT
                Server: AmazonS3
                Accept-Ranges: bytes
                ETag: "49a366b72644f04ea8efccf9550fb0a5"
                Last-Modified: Mon, 01 Jul 2024 18:55:45 GMT
                Cache-Control: public, max-age=0, s-maxage=2
                X-Cache: Miss from cloudfront
                Via: 1.1 e75bff6012758ccb55ff41b176b32342.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-P6
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: 1PjopTBE0scZZC72Rkx6sVLO-v_Uev1rI-PRBNrL-dP_g19ggHvA8Q==
                2024-07-02 22:49:41 UTC15990INData Raw: ff d8 ff e1 09 50 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e
                Data Ascii: Phttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syn
                2024-07-02 22:49:41 UTC16384INData Raw: d9 47 bc 8a a7 45 38 cb 46 9f 79 1c 32 b7 06 07 b8 d4 37 4c 30 49 0a 01 66 3e aa 8d 49 a0 2e ad ec b3 b3 6e d6 e4 91 d0 5c 43 30 89 4e be 98 68 ce f1 e5 ca b6 a3 cc e1 29 ff 00 98 ab 8a 6b c9 96 56 96 21 62 49 a6 84 74 2c 37 ad ac f3 b8 ae 3e f2 56 fb 31 8f 7b 70 5e ba df 44 73 9e 2e 74 9e 7c 5f d9 73 7f 45 c4 54 f3 ab 4a d2 b1 17 73 90 00 91 97 76 24 55 d1 55 23 ea 1c b3 a7 65 51 08 d2 ad 17 d7 bd 90 dd e4 77 32 3b 97 73 a1 27 ab ab ba a9 d5 24 95 23 a1 83 0d 70 bc 81 3c 09 aa 51 05 d0 73 cf c2 85 a1 3b c4 fa a3 dc 33 4b 07 44 52 b1 cf 45 21 c6 be a9 3f b5 06 f2 e6 35 3d 83 dd 45 d1 cd 6c ee a3 86 41 04 76 a9 3c 0d 65 a5 25 4c ab 11 2e 26 5e f3 62 de da 12 c2 3e 92 dc f0 9b 2a b8 ec 70 4e 95 e6 9e 1b 8f 61 da 38 d1 7c 48 3e 6b 20 f5 a4 85 3f 34 ab fb 13
                Data Ascii: GE8Fy27L0If>I.n\C0Nh)kV!bIt,7>V1{p^Ds.t|_sETJsv$UU#eQw2;s'$#p<Qs;3KDRE!?5=ElAv<e%L.&^b>*pNa8|H>k ?4
                2024-07-02 22:49:41 UTC16384INData Raw: 30 ed 04 43 55 80 28 dc 07 af 43 92 7b 4d 71 c8 e8 a3 59 f1 1a e8 81 f5 26 8d bb 09 2a 7d c4 52 8d 58 18 26 03 3d 19 23 ad 7d 2f d3 34 dd 62 c6 8e 87 0c 0a 9e a3 a5 42 85 00 50 05 00 50 12 ac a4 e8 ee e0 63 c0 b6 eb 77 36 95 a8 3a 92 33 25 68 d6 3f d5 40 39 e5 f4 fe 61 5e a3 ce b5 63 af a4 51 73 2b 94 90 f6 8d 40 f0 06 a9 16 ac a8 da cb bd 67 bd f7 52 a9 fe ac 8a e7 8a be 13 ac 35 33 75 e6 3b 05 01 ca 02 f3 66 ed 1b cb 0b 6b a9 2d e5 1d 21 0a 62 59 54 48 a1 51 80 62 01 e1 eb 62 b4 9b 47 9f 17 0a 33 92 4c b1 87 ca db 94 fa eb 38 df ad e2 76 43 ee 3b c2 aa c4 67 27 b1 2e 0c b4 8b ca cb 09 30 26 59 e0 fc e8 b2 0f 7a 90 7e 15 b5 88 72 7b 1c d6 94 cb 38 36 ce cd 9c e2 3b c8 0b 1f b3 bc 50 9f e5 70 2b 4a 69 9c a5 83 38 ea 99 29 60 8a 66 cc 19 52 c3 d3 03 0d 19
                Data Ascii: 0CU(C{MqY&*}RX&=#}/4bBPPcw6:3%h?@9a^cQs+@gR53u;fk-!bYTHQbbG3L8vC;g'.0&Yz~r{86;Pp+Ji8)`fR
                2024-07-02 22:49:41 UTC12004INData Raw: 1d b1 b3 e2 ff 00 09 e4 ed b6 47 09 2f 66 9a e8 9e f4 06 34 f8 50 be e2 6f e6 c4 7d c9 47 d5 9c ff 00 e2 6d b4 a0 ad ad c4 5b 36 33 c6 3b 1b 78 a0 ff 00 52 ae ff 00 fa a9 63 fa 3c 27 f3 27 2e d6 df e0 a9 b9 ba bb bd 25 af 6f 2e 2f 09 e3 d3 ca f2 71 ec 62 45 0f 44 21 18 7c a9 2e c5 44 60 aa a3 0a 02 8e a1 a5 0d 58 aa 02 e3 60 ec 1d a1 e5 1e d0 5d 9f b3 d5 54 aa f4 97 b7 92 64 43 6d 0e 70 64 94 8f 70 03 56 3a 0a 1e 7d ab 6a 86 cd 0d f9 f7 2e 32 7c 97 ee 47 a0 f9 59 b4 76 7f 92 7b 20 f9 0f e4 d9 64 96 e8 2c 9e 51 ed 16 c0 9e 40 c3 45 90 8e 0c e3 ec 8d 11 3d 1e 24 9a ac f9 3b 06 14 f6 bc 4f ea 71 b4 5f 2a e0 bb 3a 2e 7f c9 e7 c1 1e 4b c3 41 a0 1c 05 43 ef 1d a0 0a 00 a0 0a 00 a0 0a 00 a0 0a 00 a0 0a 00 a0 0a 00 a0 0a 00 a0 0a 03 ff d3 f9 9b 5f b1 3f 3c 14 01
                Data Ascii: G/f4Po}Gm[63;xRc<''.%o./qbED!|.D`X`]TdCmpdpV:}j.2|GYv{ d,Q@E=$;Oq_*:.KAC_?<
                2024-07-02 22:49:41 UTC16384INData Raw: 65 39 77 39 3d 43 b0 50 fa 71 8a 8a a4 3f 0f d5 8e d2 6b 71 d0 31 e1 c7 b3 9d 52 19 0b bb 6b 85 79 fa 28 59 d2 59 19 9e 75 c1 52 33 90 a0 8e 43 9d 79 25 17 6e 8f 44 64 88 1d 0c df 74 de 03 35 ce 99 ab 42 4a 38 e3 1b 8f e5 34 a1 62 78 71 d2 a1 4e 64 75 8a 03 b4 01 40 14 01 40 14 01 40 14 01 40 14 01 40 14 01 40 14 01 40 14 01 40 14 01 40 1c 08 23 42 38 11 c6 80 7b a4 57 fa e0 4b 7d f2 fa de 23 81 ab 77 a9 28 e1 47 8f 12 c6 fb ca 87 2b 32 7d 93 db cc 78 d2 ab 31 63 85 56 e7 2d 1a 85 b9 e3 24 0b a0 7e b6 41 d7 d6 3d d5 7e 6e d2 68 45 ac 9a 03 a0 27 aa 80 93 75 a4 db 9f 75 1a 27 b9 47 ce b5 2d 48 b4 23 d6 4a 14 01 40 14 01 40 49 86 e3 71 44 53 03 2c 03 d5 03 d6 4e d4 3f b1 d2 b4 a5 59 3d 0c b8 92 19 30 a1 d5 84 91 31 c2 4a 38 67 a8 8e 47 b0 d6 a8 c9 7d 63 fe
                Data Ascii: e9w9=CPq?kq1Rky(YYuR3Cy%nDdt5BJ84bxqNdu@@@@@@@@@#B8{WK}#w(G+2}x1cV-$~A=~nhE'uu'G-H#J@@IqDS,N?Y=01J8gG}c
                2024-07-02 22:49:41 UTC3484INData Raw: bb b0 bf 87 68 c2 d2 c4 a2 29 e2 19 ba b4 ce 77 3f 1a 75 a1 f8 70 35 ad 4f 99 8b 84 f0 dd 3d 38 3f de 25 5f 95 9b 7d 76 0d 9c 1d 16 eb 6d 19 e2 c6 cf 84 eb ba cc 72 f3 30 ea 4c 8c 75 9f 1a 92 74 76 d8 76 6f 7f 27 7f 2a 79 fa 77 f9 1e 0e 59 9d 99 dd da 49 24 62 d2 48 c7 2c cc c7 24 93 cc 93 5c cf d3 55 68 72 80 28 02 80 28 02 80 28 02 80 28 02 80 28 02 80 28 02 80 28 02 80 28 02 80 28 02 80 28 02 80 28 02 80 ff d4 f9 9b 5f b1 3f 3c 14 01 40 14 01 40 14 01 40 14 01 40 14 01 40 14 01 40 14 02 e3 0a 58 96 d5 10 6f 38 eb ea 1e 26 84 62 59 8b b3 33 6a cc 72 69 61 2a 25 ec f7 dc bc 84 13 e8 cd 98 9f b9 c6 3f 5c 55 8b cc c6 22 b8 b2 f1 59 91 95 94 95 74 39 56 1c 41 15 a3 ce d5 93 81 59 50 cc 80 29 52 04 f1 8e 00 9e 05 7b 0f 57 2a ba 9c ea 9d 15 7b 5a 11 25 b2 5c
                Data Ascii: h)w?up5O=8?%_}vmr0Lutvvo'*ywYI$bH,$\Uhr(((((((((((_?<@@@@@@Xo8&bY3jria*%?\U"Yt9VAYP)R{W*{Z%\


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:18:49:16
                Start date:02/07/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:18:49:19
                Start date:02/07/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2212,i,7004723490348554053,4507130552211406832,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:18:49:21
                Start date:02/07/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.html"
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly